x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x1, 0x0, 0x0, {{0xc}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x1, 0x0, 0x1a28}, 0x40) 04:58:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:58:02 executing program 4: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000000)) 04:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="74030000", @ANYRES16=r1, @ANYBLOB="110629bd7000fbdbdf2503"], 0x374}}, 0x0) 04:58:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x0, 0x8}, 0x40) 04:58:02 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0, 0x12b4}}, 0x40001) 04:58:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001100)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:58:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x2}, 0x40) 04:58:03 executing program 4: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0x0, 0xee00) 04:58:03 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100), 0x498582, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x0) 04:58:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="350000000004000000f21f00000008"], 0x28}}, 0x0) 04:58:03 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x5000, 0x4, 0x3032, 0xffffffffffffffff, 0x8000000) 04:58:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:58:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 04:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b3"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 04:58:03 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0xf002, 0x0, 0x19c, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) [ 1311.035235][ T3454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1311.106456][ T3454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:58:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYBLOB="4400028040000100240001"], 0x60}}, 0x0) 04:58:04 executing program 2: r0 = io_uring_setup(0x368d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/230, 0xe6}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000500)}], 0x3) 04:58:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x34c, 0xffffffff, 0x0, 0x134, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ea9c5ebf18cbcf35b79b638a8882cd1af2a9831bc4eb316c09979cc13fec"}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a8) 04:58:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003480)={&(0x7f0000002400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000002480)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 04:58:04 executing program 1: syz_io_uring_setup(0x65fa, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, 0x0, 0x0) 04:58:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xbb8) 04:58:04 executing program 3: unshare(0x50000200) 04:58:04 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000100)=0x10000) unlink(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 04:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x17b70bab098972a5}, 0x20}}, 0x0) 04:58:04 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x4014871, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r0) 04:58:05 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x5000, 0x0, 0x3032, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0xc90, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:05 executing program 0: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 04:58:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x4}, {0x4}}]}, 0x20}}, 0x0) 04:58:05 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x38e, 0x0, 0x0) socket(0x0, 0x0, 0x3) 04:58:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb}, 0x40) 04:58:05 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:58:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)="6be9864e690bf1c03bc5873c3f98ba8c36e060eaec53856eed618f01a0a6c67626deb61ae37f3282d56dde61dbcdd58d89997b575134c979e950a606e5cdb5f29dfad42c35246a", 0x47}, {&(0x7f0000000300)="5a5f241102d2690becf53666f5a8338c1190243e8b1aed291406f1c46c10479b4153a90bb0d9486d358fdd0511a08039d3870bcc713a9422072c383c9ec5", 0x3e}, {&(0x7f0000000340)}], 0x4, 0x8b, 0xfdc) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) socket$inet6(0xa, 0x3, 0x3f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x7d000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r0, &(0x7f0000000000), 0x52698b21) 04:58:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x3ac, 0xffffffff, 0xe4, 0x364, 0x364, 0xffffffff, 0xffffffff, 0x4d0, 0x4d0, 0x4d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "923366ae5e914900eb5c38bbc61fccf217f0caeff6cebe85c29de4270621"}}, {{@ipv6={@private2, @remote, [], [], 'ip6_vti0\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00'}}}, {{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x408) 04:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000002e0001"], 0x3c}}, 0x0) 04:58:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x7fff, 0x466, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 04:58:06 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100), 0x498582, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0xdf002000, 0x0, 0x11, r0, 0x0) 04:58:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) [ 1313.502674][ T3523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:58:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000000100)=""/216, 0x32, 0xd8, 0x1}, 0x20) 04:58:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="74030000", @ANYRES16=r1, @ANYBLOB="110629bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="440002"], 0x374}}, 0x0) 04:58:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="74030000", @ANYRES16=r1, @ANYBLOB="110629bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="040002"], 0x374}}, 0x0) 04:58:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0xd0, 0x0, 0x1d8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@eui64={{0x28}}, @common=@srh={{0x30}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 04:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x35, 0x0, 0x0, {{0x14}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 1314.046189][ T3536] x_tables: duplicate underflow at hook 2 04:58:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0x32c, 0xffffffff, 0x0, 0x0, 0x19c, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) 04:58:07 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x4014871, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r0) syz_io_uring_setup(0x340c, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:07 executing program 4: setresuid(0x0, 0xee00, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 04:58:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003480)={&(0x7f0000002400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000002480)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 04:58:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0x0, 0x0, 0x19c, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) 04:58:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r1, @ANYBLOB="df1715a82bbd7be9756b0d"], 0x2e4}}, 0x0) 04:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 04:58:07 executing program 4: io_setup(0x3ff, 0x0) io_destroy(0x0) r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_setup(0x8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x8}, 0x10) socket$alg(0x26, 0x5, 0x0) 04:58:07 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "462fed034330abaa0435ea844b7a6826db07f2e907ac3145bda6264420a3536740242488cdd0dd1a9a44538c45940991572bae4715f1413e12f473a49a5d920782a04dfcf60b33850710223e44eb3461"}, 0xd8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 04:58:08 executing program 3: setresuid(0x0, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0xee00, 0x0) [ 1315.207609][ T3562] netlink: 720 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1315.296017][ T3566] netlink: 720 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:08 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0xdf002004, 0x0, 0x10, r0, 0x0) 04:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="440002"], 0x60}}, 0x0) 04:58:08 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000200), 0x40) 04:58:08 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000200), 0x85) 04:58:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:08 executing program 3: r0 = syz_io_uring_setup(0xc8d, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0x1) 04:58:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b3"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0, 0x7ffff000}, {0x0}, {&(0x7f0000001f80)=""/231, 0xe7}], 0x3}}], 0x1, 0x0, 0x0) 04:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 04:58:09 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x515) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:58:09 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000100)=0x10000) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:58:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005b00)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) [ 1316.274489][ T3591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1316.342870][ T3591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:09 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0xffffe000, 0x0, 0x4014871, 0xffffffffffffffff, 0x8000000) 04:58:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x34, 0x11, 0x17b70bab098972a5, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x4, 0x37, 'veth0\x00'}]}, 0x34}}, 0x0) 04:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79d979aaf5e9af09, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:58:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b320a3e98fcec93ae5010028bd92", @ANYRES32=r0, @ANYBLOB="1000060010000f00030001"], 0x3c}}, 0x0) 04:58:09 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}], 0x18}, 0x0) [ 1316.944183][ T3609] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:58:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000", @ANYRES32=r2, @ANYBLOB="4400028040000100240001"], 0x60}}, 0x0) [ 1317.093236][ T3613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:10 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000380), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000400)=ANY=[], 0x10) 04:58:10 executing program 5: setresuid(0x0, 0xee00, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000001300)={&(0x7f0000001240), 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 1317.675304][ T3621] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:58:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0xffffffff}, 0x40) 04:58:11 executing program 1: r0 = io_uring_setup(0x1ce2, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 04:58:11 executing program 3: r0 = io_uring_setup(0x3aca, &(0x7f00000000c0)={0x0, 0xa0c3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x112, r0, 0x0) 04:58:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x7fff, 0x466, 0xffffffff, 0x2}, 0x40) 04:58:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x0, 0x194, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24, '\x00', 0x0, 0xfffffffd}}}}, 0x380) 04:58:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00b3"], 0x3c}}, 0x0) [ 1318.925309][ T3642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:58:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b3"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {0x0, 0x2}, {&(0x7f0000001f80)=""/231, 0xe7}], 0x3}}], 0x1, 0x0, 0x0) 04:58:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0x1cc}, 0x40) 04:58:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x13}, 0x40) 04:58:12 executing program 5: setresuid(0x0, 0xee00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 04:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x2, @lb_port_stats={{{0x24}, {0x5}, {0x3e}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:58:12 executing program 2: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x4014871, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000000), 0x0, 0x4) [ 1319.709900][ T3652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1319.814910][ T3652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x35, 0x0, 0x0, {{}, {@val={0x10}, @void}}}, 0x1c}}, 0x0) 04:58:13 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4014871, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x5b92, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 04:58:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:58:13 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000200), 0x40) 04:58:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0x19c, 0xc8, 0x19c, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x20000448) 04:58:13 executing program 2: bpf$MAP_CREATE(0x14, 0x0, 0x0) 04:58:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0x1b, 0x3f}, 0x40) 04:58:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:58:13 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 04:58:13 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x8000000000000004}, 0x18) 04:58:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0xc03012f3, 0x0) 04:58:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x317, 0xffffffffffffffff, 0x2893}, 0x40) 04:58:14 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x3032, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r0) 04:58:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@union={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/133, 0x30, 0x85, 0x1}, 0x20) 04:58:14 executing program 4: syz_io_uring_setup(0x65fa, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 04:58:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x80000000, 0x8}, 0x40) 04:58:14 executing program 0: r0 = syz_io_uring_setup(0xc8d, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0xfffffffe, 0x0, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 04:58:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="1b8ffd30764b53cdcdf7aef31ebbeaa723e7d44d8e6492fe127398efa0ee69b7ba9d1c127a08ba2f0453a9f8c31b34b6795adf546d807a1d6b28fa9f5144ac747a", 0x41) 04:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x35, 0x0, 0x0, {{0x16}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x5, 0x32c, 0xffffffff, 0x0, 0x0, 0x19c, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) 04:58:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0x1b, 0x0, 0x0, 0x2}, 0x40) 04:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b320a3e98fcec93ae5010028bd92", @ANYRES32, @ANYBLOB="1000060010000f00030001"], 0x3c}}, 0x0) [ 1322.327421][ T3709] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 04:58:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/186, 0xba}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0xfffffffffffff7ff], 0x100000}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x97}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:58:15 executing program 2: syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x73d6, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 1322.526051][ T3717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:58:15 executing program 5: syz_io_uring_setup(0x408, &(0x7f0000000000), &(0x7f00004f8000/0x2000)=nil, &(0x7f0000cdc000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x60fd, &(0x7f0000000100), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:15 executing program 3: syz_io_uring_setup(0x2fc, &(0x7f0000000440), &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f00000001c0), &(0x7f0000000280)) 04:58:15 executing program 4: setresuid(0x0, 0xee00, 0x0) setresgid(0x0, 0xee00, 0x0) 04:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x9}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x3e}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:58:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x0, 0xb, 0x0, 0x1}, 0x40) 04:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x35, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:58:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 04:58:16 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000100), 0x498582, 0x0) 04:58:16 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:58:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x1}, 0x40) 04:58:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x7fff, 0x466, 0x2}, 0x40) 04:58:17 executing program 4: personality(0x450000f) syz_io_uring_setup(0x41, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000580)) 04:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000002000000000300f45675"], 0x24}}, 0x0) 04:58:17 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x3032, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x5d1c, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:17 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 04:58:17 executing program 0: r0 = socket(0xa, 0x3, 0x8) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffff5}, 0x18) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 04:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x3e}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:58:17 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x3032, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0xe192, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 04:58:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/133, 0x26, 0x85, 0x1}, 0x20) 04:58:18 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x3032, 0xffffffffffffffff, 0x8000000) 04:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="14a8"], 0x98}, 0x0) 04:58:18 executing program 5: io_uring_setup(0x635e, &(0x7f0000000140)={0x0, 0x0, 0x26}) 04:58:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 04:58:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfc30) 04:58:18 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 04:58:18 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x498582, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4012, r0, 0x0) 04:58:18 executing program 2: socket(0x2, 0x8000d, 0x0) 04:58:19 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000005600)={0xf}, 0x18) 04:58:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_io_uring_setup(0x260a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x30f}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:58:19 executing program 3: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() setresuid(0xee00, r0, 0xffffffffffffffff) 04:58:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x1, 0x0, 0x0, {{0x10}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002e00b3"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000002440)) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {0x0}, {&(0x7f0000001f80)=""/231, 0xe7}], 0x3}}], 0x7, 0x10042, 0x0) 04:58:19 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:58:19 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000380), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x10) [ 1327.209204][ T3834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:58:20 executing program 4: bpf$MAP_CREATE(0xc, &(0x7f0000000200), 0x40) 04:58:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r4, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 04:58:20 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000200), 0x40) 04:58:20 executing program 1: setresuid(0x0, 0xee00, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) 04:58:20 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000200), 0x40) 04:58:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x2}, 0x40) 04:58:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:58:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x66, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}]}, 0x38}}, 0x0) 04:58:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:21 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "462fed034330abaa0435ea844b7a6826db07f2e907ac3145bda6264420a3536740242488cdd0dd1a9a44538c45940991572bae4715f1413e12f473a49a5d920782a04dfcf60b33850710223e44eb3461"}, 0xd8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 04:58:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000631177fbac14143ae0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 04:58:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:21 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000200), 0x40) 04:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="4400028040"], 0x60}}, 0x0) 04:58:21 executing program 3: bpf$MAP_CREATE(0x9, 0x0, 0x0) 04:58:21 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000140), 0x40, 0x0) 04:58:21 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:58:22 executing program 5: syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x72f4, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 04:58:22 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x20001, 0x0) read$FUSE(r0, 0x0, 0x0) 04:58:22 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)) 04:58:22 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(0xffffffffffffffff, 0x0) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x6cc253fb, 0x0) 04:58:22 executing program 1: setresuid(0x0, 0xee00, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='.\x00'}, 0x10) 04:58:22 executing program 0: io_uring_setup(0x600c, &(0x7f0000000280)={0x0, 0x0, 0x7, 0x1}) 04:58:22 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x7fff, 0x466, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 04:58:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000002e00010025bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="0a0010000e000f00090002"], 0x3c}}, 0x0) 04:58:23 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000200), 0x40) 04:58:23 executing program 1: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000), 0x1) syz_io_uring_setup(0x2fc, &(0x7f0000000440), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f00000001c0), &(0x7f0000000280)) [ 1330.347881][ T3919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:58:23 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 04:58:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x194, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x6, 0x1}, {0x0, 0x5, 0x6}}}}, {{@ipv6={@private1, @dev, [], [], 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@ipv6header={{0x24}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 04:58:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000100)) 04:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004100)={0xa0, 0x9effffff, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x35, 0x0, 0x0, {{0x10}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:58:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x7fff, 0x466, 0x2, 0x2}, 0x40) 04:58:24 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000200), 0x40) 04:58:24 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0, 0x12b4}}, 0x0) 04:58:24 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000200), 0x40) 04:58:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:58:24 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:58:24 executing program 1: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) openat$full(0xffffffffffffff9c, &(0x7f0000002040), 0x80000, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000025c0)=""/38, 0x26, 0x41, 0x0, 0x0) 04:58:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002040), 0x80000, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:58:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:58:25 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) 04:58:25 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x40) 04:58:25 executing program 1: io_setup(0x5, &(0x7f0000000940)=0x0) io_pgetevents(r0, 0x100000001, 0x0, 0x0, &(0x7f00000009c0)={0x77359400}, 0x0) 04:58:25 executing program 5: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 04:58:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) 04:58:25 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) 04:58:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000007c0)={0x0, 0x0, 0x0, @empty, 'wlan1\x00'}) 04:58:25 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_setup(0x5, &(0x7f0000000940)) 04:58:25 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x80}, 0x0) 04:58:25 executing program 1: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) 04:58:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev, 0x37, 0x1}}) 04:58:26 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 04:58:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x401}, 0x14}}, 0x0) 04:58:26 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x60040}, 0x18) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 04:58:26 executing program 1: prctl$PR_SET_MM_AUXV(0x3b, 0xc, 0x0, 0x0) 04:58:26 executing program 0: r0 = socket(0x11, 0x80803, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:26 executing program 3: mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xcc131, 0xffffffffffffffff, 0x0) 04:58:27 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x12040, 0x0, 0x16}, 0x18) 04:58:27 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2}}, 0x1) 04:58:27 executing program 2: msgrcv(0x0, 0x0, 0xfc, 0x8856f022bd9ad8db, 0x0) 04:58:27 executing program 1: r0 = socket(0xa, 0x3, 0x4) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 04:58:27 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000040), 0x40) 04:58:27 executing program 4: syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x4082) 04:58:27 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'ip_vti0\x00', &(0x7f0000001200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast2}, {}, {}, {@remote}]}, @lsrr={0x83, 0xb, 0x0, [@loopback, @multicast1]}, @cipso={0x86, 0x26, 0x0, [{0x0, 0xf, "558df8ff5a96c408335a7bbab4"}, {0x0, 0x8, "7e3586e1237b"}, {0x0, 0x9, "d7496bae657fb5"}]}]}}}}}) 04:58:27 executing program 0: r0 = socket(0xa, 0x3, 0x4) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 04:58:27 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000006700)={'ip6gre0\x00', 0x0}) 04:58:28 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x9e) 04:58:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1a40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:58:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:58:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:58:28 executing program 5: clock_getres(0x0, &(0x7f0000000440)) 04:58:28 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 04:58:28 executing program 4: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000006280)=0x20, 0x4) 04:58:29 executing program 5: prctl$PR_SET_MM_MAP(0x1d, 0xe, 0x0, 0x0) 04:58:29 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:58:29 executing program 2: r0 = socket(0xa, 0x3, 0x4) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x40040) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf2510000000080010000300000008002500090000004c0003801400020076657468315f746f5f62617461647600060007004e22000008000500ffffffff050008001f00000014000200776730000000000000000000000000000800030001000000080005000800000008000400020000000800060004000000"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x4000, 0x1}) 04:58:29 executing program 3: mq_open(&(0x7f0000000000)='\x86\xde\x01\x15\xec\xbaZ\x00Xb+t\xfc\x00$\xef\xbcW[\xe5\xc8\x00@\x8e\xcah`\x89U\tj\xb5A', 0x40, 0x0, &(0x7f0000000040)={0x57, 0xaf8, 0xbc3e, 0x204}) 04:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:58:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1c}, 0x40) 04:58:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:58:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2002) 04:58:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x620, 0x5}, 0x40) 04:58:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001500)={0x0, 0x0, 0x18}, 0x10) 04:58:29 executing program 3: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 04:58:29 executing program 1: perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82870, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:30 executing program 0: r0 = socket(0xa, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 04:58:30 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 04:58:30 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40002000) 04:58:30 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb33}, 0x14}}, 0x0) 04:58:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x2}, 0x10}, 0x78) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:58:30 executing program 2: prctl$PR_SET_MM_AUXV(0x35, 0xc, 0x0, 0x0) 04:58:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000040)={0xffffffffffffffff}) 04:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 04:58:30 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0) 04:58:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 04:58:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xfffffffb}, 0x40) 04:58:31 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000a80)={&(0x7f0000000380), 0xc, &(0x7f0000000a40)={&(0x7f00000003c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP]}, 0x30}}, 0x0) 04:58:31 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:31 executing program 3: socket(0xa, 0x3, 0x7) 04:58:31 executing program 5: r0 = socket(0xa, 0x3, 0x4) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 04:58:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x8001, 0x3, 0x8, 0x2}, 0x40) 04:58:31 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7000000}}, 0x0) 04:58:31 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x3, [@ptr={0x2, 0x0, 0x0, 0x2, 0x3}, @volatile={0x9, 0x0, 0x0, 0x9, 0x5}, @typedef={0xf, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x3}, @union={0x7, 0x7, 0x0, 0x5, 0x0, 0x1000, [{0xf, 0x4, 0xffff7fff}, {0x4, 0x4, 0x1e54eba9}, {0xe, 0x0, 0xf3}, {0x5, 0x4, 0x1}, {0x0, 0x3, 0x8f9}, {0xc, 0x3, 0x860}, {0x2, 0x1, 0x1ff}]}, @fwd={0x5}, @const={0x10, 0x0, 0x0, 0xa, 0x1}, @const={0x4, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/59, 0xcf, 0x3b, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0xfd, 0x7, 0x4, 0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x4, '\x00', r0, 0x0, r1, 0x8, &(0x7f0000000240)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xa, 0x2, 0x691e}, 0x10}, 0x78) r2 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x1000, 0xfffffffffffffffb) add_key(&(0x7f00000013c0)='syzkaller\x00', &(0x7f0000001400)={'syz', 0x2}, &(0x7f0000001440)="819b8580dd312eb725df88c431bfb7d98734bcb86733eb891250df73efbf46f885ae35ce45e4056277c730eec0f2d10bed95d644d10f4a636e66c3a898838972a789f4222653b1b8b4ec99", 0x4b, r2) r3 = add_key$fscrypt_v1(&(0x7f0000001580), &(0x7f00000015c0)={'fscrypt:', @desc4}, &(0x7f0000001600)={0x0, "009fdf8529cd5564a28aed5ecebdeb5f5a1d7da3ab46bbd3f613ffccae240873296c750470aabc415017391d55cf7926ccd8aafdde0683be88932e337c71951d", 0x35}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000014c0)='rxrpc\x00', &(0x7f0000001500)={'syz', 0x1}, &(0x7f0000001540)='.dead\x00', r3) 04:58:32 executing program 3: setregid(0x0, 0xee00) setregid(0xffffffffffffffff, 0xee00) 04:58:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @local}, 0x10) 04:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 04:58:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x305, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 04:58:32 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000600), 0x101000, 0x0) 04:58:32 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa00}}]}, 0x3c}}, 0x0) bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x9e) 04:58:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x620}, 0x40) 04:58:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x92, &(0x7f0000000140)=""/146, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:32 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 04:58:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x20, 0x0, 0x4155, 0x0, 0x1}, 0x40) 04:58:33 executing program 3: clock_getres(0x5, &(0x7f0000000440)) 04:58:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340), r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001200)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4800) connect$unix(r1, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000180)={0x14, &(0x7f0000000a40)=ANY=[], &(0x7f0000000040)={0x0, 0x3, 0xfc, @string={0xfc, 0x3, "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"}}}, &(0x7f0000000500)={0x34, &(0x7f0000000280)={0x20, 0x9, 0xa2, "ebf9b4c2ad31e8c3d65a0993d0b5077c57eb0be6bc0af1a5e5a2400db63c422b1e22c28facdaaa604cf087836bcf290ab5457928b962abf8c8db32d1fcbb35d637618c3fc9bbcd241c7b2fd731697339f8ef66cc6dfde86984de4d60899942330671fe406468e17d7faa2e34f31dfce7550d42be77514ddca90f4760ee6cff985ffc3a6e6cce952b04762751af8d7e585191072b3fceb112f32cf22ed52bb0f905e2"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0xb1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000340)={0x20, 0x0, 0x101, {0xff, "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"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x90}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0x80}}) fork() syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xd4, 0x40, 0x1, [{{0x9, 0x4, 0x0, 0xa7, 0x2, 0x7, 0x1, 0x3, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x77, 0x5, 0xd0}}}}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x3d, &(0x7f0000000b40)={0x5, 0xf, 0x3d, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x4}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x1, 0xf, 0xd000, [0xf, 0xc000, 0xc000, 0xff3f, 0x0, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x1f, 0xe2, 0x4}]}, 0x8, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x425}}, {0x4b, &(0x7f0000000c40)=@string={0x4b, 0x3, "87257c8e1492e7af3f6f6eab0803873eecbc2a58ba82cfd3a7ad7cd0d0f34dad7a311cae931472bfbf0bf92d42e3b2d200fcca3ac01b730dc8ebf02df1089bc6c2c532ead22d206754"}}, {0x5a, &(0x7f0000000cc0)=@string={0x5a, 0x3, "60740962ac797440c2457f1162e7cce37d82112c8c2e48194773dcf1261520f7a19837005c05f32358da752962e2cfb210196a89ea020920b2450412f88a537496e20cd9ba33d6aef2a53c1090f0f10184cdb7d546d221ee"}}, {0x8b, &(0x7f0000000d80)=@string={0x8b, 0x3, "9c16f9d86fff7176944cb351d5ea005e82c45888730d0bfdce1d716845d7b645c248c95ae68c35791e26ae9130c5acc45cf257d8ce70287847754ff6bca78a19921ee6378494829ec405aa3277936290c836e5e1e1b201d44f64f60f02c852e9ecc809f243bdc6d71c1c42b08218cb77f840cbb5ef9617013707587158ca1c807b9ca945c1d5342049"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x2409}}, {0x3c, &(0x7f0000000e80)=@string={0x3c, 0x3, "c4d94a3beb0305139aa0715d9b22e5ede4b55552f7da348e80a262da12513308a34f3573e97d8a5ce9327e29d9b8060a5b81d0d91a4f70e55981"}}]}) syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x101302) 04:58:33 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 04:58:33 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 04:58:33 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'ip_vti0\x00', &(0x7f0000001200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x4}]}}}}}) 04:58:33 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:58:33 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:58:33 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 04:58:33 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, r0, 0x329}, 0x14}}, 0x0) [ 1341.113585][ T1982] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:58:33 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.\x00'}, 0x10) 04:58:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)=""/228, 0x0, 0xe4}, 0x20) 04:58:34 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000001740)='syzkaller\x00', &(0x7f0000001780)={'syz', 0x3}, 0x0) [ 1341.552812][ T1982] usb 6-1: config 1 interface 0 altsetting 167 bulk endpoint 0x1 has invalid maxpacket 8 [ 1341.563331][ T1982] usb 6-1: config 1 interface 0 altsetting 167 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1341.577056][ T1982] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1341.804161][ T1982] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1341.813604][ T1982] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1341.821755][ T1982] usb 6-1: Product: Х [ 1341.826176][ T1982] usb 6-1: SerialNumber: ▇蹼鈔꿧漿꭮̈㺇볬堪芺폏궧큼굍ㅺ긜ᒓ뽲ிⷹ튲ﰀ㫊ᯀ൳ࣱⷰ욛엂ⷒ朠 [ 1341.874851][ T4199] raw-gadget gadget: fail, usb_ep_enable returned -22 04:58:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000740)=""/227, 0x26, 0xe3, 0x1}, 0x20) 04:58:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0xfd}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:35 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x7, 0xffffffffffffffff, 0x0) 04:58:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x40) 04:58:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:58:35 executing program 0: prctl$PR_SET_MM_AUXV(0x4, 0xc, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() [ 1342.421391][ T1982] usb 6-1: USB disconnect, device number 5 04:58:35 executing program 0: socket(0x2, 0x3, 0x7) 04:58:35 executing program 3: r0 = socket(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:58:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@generic={0xfd}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000240)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xa, 0x2, 0x691e}, 0x10}, 0x78) 04:58:35 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @broadcast}}}) 04:58:35 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 04:58:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000380)=""/188, 0x32, 0xbc, 0x1}, 0x20) 04:58:36 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001) 04:58:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "ff4bc9000000000000000400"}) 04:58:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 04:58:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa161}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:36 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0x3, 0x0) 04:58:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:58:36 executing program 0: prctl$PR_SET_MM_AUXV(0x28, 0xc, 0x0, 0x0) 04:58:36 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nfs', 0x149400, 0x0) 04:58:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 04:58:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:58:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/188, 0x32, 0xbc, 0x1}, 0x20) 04:58:37 executing program 5: prctl$PR_SET_MM_AUXV(0x59616d61, 0xffffffffffffffff, 0x0, 0x0) 04:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, 0x0) 04:58:37 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/59, 0x0, 0x3b}, 0x20) add_key(0x0, 0x0, &(0x7f0000001440)="819b8580dd312eb725df88c431bfb7d98734bcb86733eb891250df73efbf46f885ae35ce45e4056277c730eec0f2d1", 0x2f, 0x0) add_key$fscrypt_v1(&(0x7f0000001580), &(0x7f00000015c0)={'fscrypt:', @desc4}, &(0x7f0000001600)={0x0, "009fdf8529cd5564a28aed5ecebdeb5f5a1d7da3ab46bbd3f613ffccae240873296c750470aabc415017391d55cf7926ccd8aafdde0683be88932e337c71951d", 0x35}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000014c0)='rxrpc\x00', 0x0, &(0x7f0000001540)='.dead\x00', 0x0) 04:58:37 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 04:58:37 executing program 1: prctl$PR_SET_MM_MAP(0x19, 0xe, 0x0, 0x0) 04:58:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:58:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:37 executing program 5: io_setup(0x0, &(0x7f0000000940)) 04:58:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200), 0x3f, 0x0) 04:58:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, 0x8}, 0x40) 04:58:38 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 04:58:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev}}) 04:58:38 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) 04:58:38 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 04:58:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xdbdf0b3908161bc3}, 0x14}}, 0x0) 04:58:38 executing program 1: prctl$PR_SET_MM_MAP(0xe, 0xe, 0x0, 0x0) 04:58:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x401}, 0x14}}, 0x0) 04:58:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000001580), &(0x7f00000015c0)={'fscrypt:', @desc4}, &(0x7f0000001600)={0x0, "009fdf8529cd5564a28aed5ecebdeb5f5a1d7da3ab46bbd3f613ffccae240873296c750470aabc415017391d55cf7926ccd8aafdde0683be88932e337c71951d"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000018c0), 0x0, 0x0, 0x0, r0) 04:58:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000006980)={&(0x7f0000002640)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_TCP_DST_MASK={0x6}, @TCA_FLOWER_KEY_TCP_FLAGS={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x1e68, 0x2, [@TCA_MATCHALL_ACT={0x1e64, 0x2, [@m_ct={0x6c, 0x0, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @remote}]}, {0x2d, 0x6, "d40cb59e2c88443ec33181ffdb5d441438536d30bc86d482e66c493b27236024c2db43e06e92eb50b4"}, {0xc}, {0xc}}}, @m_simple={0x178, 0x0, 0x0, 0x0, {{0xb}, {0x74, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x7, 0x3, '+%\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0xda, 0x6, "3ef956391909c24f4e4548bd75bd63ac039b0fd49b3c04a9ccd63cad0f4f1d4ec7d4f347fb292eed3ba5a0659cbd695976c217331657e220241086369ed0c874e392998ff4287a8c4a93a5311bc6e04904c8ba09206220bfc00297f91297f7ff2404de8190b9c2ddfacb3284d6cc8270cda6ea4b444735c7ed9cf6824c9be7c3ebc6cd1ea277b4eacebe1320297c722ec0b02ee031e77e90cf5c5fde8553ce7cb29030bc9211b3db967a4ecdd084e45ad08c18ac15b71f3579031892d681114e0b5e6ea2aff1aadfbc3132f542ca4aafd5713b25033b"}, {0xc}, {0xc}}}, @m_ctinfo={0x11c, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x8d, 0x6, "c97fc68a5e1844eba22a62b6af0757ff7a9af5ac63de77fcd7524056a959d4b0cbf1cad6075c2b0e746276c3ef358543d39903ae535b6c0d35805c181ded1d561b808d128725f2ef136fdfd363927064c479e85cb662ed76bc29210431750c04ea735e349aeb76ebcfcd10c084725d9f23712ea979702a17746e7578bd8fc801e2eb47e00ab427473c"}, {0xc}, {0xc}}}, @m_tunnel_key={0x1088, 0x0, 0x0, 0x0, {{0xf}, {0x58, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_ctinfo={0xa8, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xffff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}]}, {0x52, 0x6, "1c055dff00808f2ce2b374dc5675234ff9bb2f25095a7ee888b26b0fac423a953ec895512645941b63c8968511a851fa14d1302370092378f3537ef41f62d7eb76229f8010cce723e021b4dd13f9"}, {0xc}, {0xc}}}, @m_pedit={0xa30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0xa02, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 04:58:39 executing program 2: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 04:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb33}, 0x14}}, 0x0) 04:58:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/kexec_crash_loaded', 0x2240, 0x0) 04:58:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83a60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x10001, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:39 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x111041, 0x0, 0x9}, 0x18) 04:58:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1, 0x1, 0x0, 0x80020001}, 0x40) 04:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1f, 0x4) 04:58:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000000380)=""/188, 0x32, 0xbc, 0x1}, 0x20) 04:58:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 04:58:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 04:58:40 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x4000) 04:58:40 executing program 0: prctl$PR_SET_MM_AUXV(0x2, 0x970000, 0x0, 0x0) 04:58:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:58:40 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:58:40 executing program 4: r0 = socket(0x2, 0x3, 0x7) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 04:58:40 executing program 3: r0 = socket$inet(0x2, 0x80002, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 04:58:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x5, 0xb1, &(0x7f00000000c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:58:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001580), &(0x7f00000015c0)={'fscrypt:', @desc4}, &(0x7f0000001600)={0x0, "009fdf8529cd5564a28aed5ecebdeb5f5a1d7da3ab46bbd3f613ffccae240873296c750470aabc415017391d55cf7926ccd8aafdde0683be88932e337c71951d"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000001680)=""/137, 0x89) 04:58:40 executing program 1: request_key(&(0x7f00000017c0)='rxrpc\x00', &(0x7f0000001800)={'syz', 0x1}, &(0x7f0000001840)='fscrypt:', 0x0) 04:58:41 executing program 4: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:58:41 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'ip6_vti0\x00', 0x0}) 04:58:41 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000004080), 0x18) 04:58:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc9, &(0x7f0000000140)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:41 executing program 2: prctl$PR_SET_MM_AUXV(0x1a, 0xc, 0x0, 0x0) 04:58:41 executing program 1: r0 = socket(0x2, 0x3, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 04:58:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa880c, 0x0) 04:58:41 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @empty}}}) 04:58:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) 04:58:41 executing program 5: prctl$PR_SET_MM_MAP(0x1e, 0xe, 0x0, 0x0) 04:58:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 04:58:42 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000003c0)={0x14, r0, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 04:58:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1005, 0x1, 0xfffffff9}, 0x40) 04:58:42 executing program 3: r0 = socket(0x2, 0x3, 0x7) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 04:58:42 executing program 0: r0 = socket(0x2, 0x3, 0x7) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 04:58:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000013c0)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x2, &(0x7f0000000300)=@raw=[@btf_id], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xf4, &(0x7f00000001c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 04:58:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000008140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:58:42 executing program 3: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @remote}}) 04:58:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}}, 0x0) 04:58:43 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x0, 0x9}, 0x18) 04:58:43 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 04:58:43 executing program 3: request_key(&(0x7f00000017c0)='rxrpc\x00', &(0x7f0000001800)={'syz', 0x1}, 0x0, 0x0) 04:58:43 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x88}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:43 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 04:58:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:43 executing program 4: add_key(&(0x7f0000000240)='big_key\x00', 0x0, &(0x7f00000002c0)="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", 0xe81, 0xfffffffffffffffe) 04:58:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 04:58:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {0x0}}, 0x10) 04:58:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 04:58:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xd4, &(0x7f0000000640)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0xd8) 04:58:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x7d, 0x0, 0x0) 04:58:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 04:58:44 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:58:44 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @broadcast, @dev, @empty}}}}, 0x0) 04:58:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x80004519, 0x0) 04:58:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000024c0)) 04:58:45 executing program 0: socketpair(0xa, 0x3, 0x81, &(0x7f0000000000)) 04:58:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000008c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r1}}, 0x18) 04:58:45 executing program 5: fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) 04:58:45 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 04:58:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x84, 0x0, 0x0) 04:58:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 04:58:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 04:58:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x80004506, 0x0) 04:58:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_names}) 04:58:46 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000600)) 04:58:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) 04:58:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 04:58:46 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @dev, @empty}}}}, 0x0) 04:58:46 executing program 1: select(0x2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 04:58:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 04:58:46 executing program 0: r0 = socket(0x2, 0x3, 0x3f) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 04:58:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:47 executing program 3: r0 = fsopen(&(0x7f0000000000)='qnx6\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='./cgroup.net/syz1\x00', &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x0) 04:58:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7003) 04:58:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 04:58:47 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:47 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 04:58:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 04:58:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x49d}}, 0x10) 04:58:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 04:58:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x0, @dev}, 0x20000010, 0x0}, 0x0) 04:58:48 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:48 executing program 4: keyctl$describe(0x4, 0x0, 0x0, 0x2) 04:58:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 04:58:48 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "c7ae40c91e19da0dd19e594d7ce5a40e3bc30b866cfeeb9c932f6a493e29b0097e48a1d158513fdb263c4a14b0b79763ca1d5b8d49b652b08630a3b189687564"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x3, r0, 0x0, 0x0) 04:58:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 04:58:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x80104592, 0x0) 04:58:48 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)={0x7f4, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x7e0, 0x3, 0x0, 0x1, [{0x7dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x7d8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x65, 0x1, "ff55f28d74eeb9faa14af765f0d31eb33ba381c5efd9ec05294564a92df69cf2d4751b2291d1021bce9722b1bba07682894578f7714adfe9f6880b8ccb5b5d594b2570d9565adfaa02b61e4b740e61aa2d0f4aa35581cbdb3a2dcb633a39c0053c"}, @NFTA_DATA_VALUE={0xfd, 0x1, "33dab7653e33934dffaee0c5c642a50bb07053f1dc154857809ba3fdbbda8555959e2af1738c03f3dee9fd78bcc31064579a41ff2a7fcd88430cbe12aac06097faa8595f7ffedb010936e8e0ca25ec43650324cb392424b4164887455b0010d0c12f1d89fe6227b258a01d9e667c4aecf361e4fc3305de9a8228fe7d544d9c03fe5386233377597231d9149f5974d94715055e5f1d88e76136deea27cb9d5984e64ce67092a9c4c5fc99c879a4cf0e84944f877a2f95bb85f5a26d5e8017e0674123dbba40052001b5bce2192922bff7d087f16520d77ae27875136dde6385d6b821a5b1f5a0b151b93116016a85349394c676a040cbf8fa19"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, "1e"}, @NFTA_DATA_VALUE={0x41, 0x1, "c410b353961548b34f492b108067c9dbec0b0dc0bc2b1c07b52052e575219259da66e7d8b2af19f1763ddaa2e0840491058492359cfd73ae4e14271e93"}, @NFTA_DATA_VALUE={0x5d5, 0x1, "6b6d2e824194a2ac67f72de3bce619ee2eac462597f27bd615b30676f6c07a2aeae28cf9be2cea49413271d1388ff701d6d7a4096346974d928240833387549f1bde12d78aa1ce02d6a999a8f4874f98a8b86c59921d21e6d55b8d23cad5f1c8aae720f195901cf565bb66bbd1d7246e6c7a91f15ff302bcbca33449e07b0c9a413c6f9cf4ff12abea056370fa660f034c5fae862c58ed7be05c499533458aaa13500f23a375583e2e34debedb9113eaab35bd9f2f81cb68f3f22d365c43709a8f1b32cf9293ef2472dfcd0d04f8658735dcdc8d402599281406097356a64768670be29bf65e1000fde82b40ddcee9c89106c1fabc47f808b5dc0e5067cb3f449872d060d8bea2105af94b9c3f999a1bb61a4df3498439ae5dd84a1ebfd12f716ec95044e17178d06cb3def8e982c36e09d4df05b5813d4ea1db7371fbb85d8044e296b7b423a62e483bdba003326356a851c7f3a2b08d1167d9cd64e218ac03aff03fb2b4922df2a8057816222dfda3214a04bf5712da08e9c79f62efd7b6bff195780e46ac8f05ba0f2a587d58d57fcc1b500ef668d95ac1ef63c38d824d71392a49d652cab272612c42b928dc0a50a7ad1989c77284ddd27dbb59ed704c98df4ea31b20466133aa16cee876626472504bfd4bf9b553e7f4fad1332ddc7347ffabef496ca3ab70e135acbb69f65899229822e3057c92a394c35ecc80a9c6e3e2b06f53ec3834c1f0879024ca656886014ce2d37efa16b446454c88604f4cedb2cc63014292af4a2ec5a2260acadeef2d9ae657f901c35e458d4537d250699c20b9edd17cf35be02e25e00477804a931c42554405c84ac4c27f3b42a6d1e9cfc4d6d40887445cf50895bd894bfb07dab0f516d7a5306942a6ae7b6ed79d58e886ad43c2ec415b1c3a5b99d8f2e6d98c96959edb54ddfa2188fb935de0d1f8f05ddef2dbafc46baf035a98584add1af629a684dbf374b087cdef4f0d8f19a5b437c89eaf19e368ea9839398d3012dfb913713f030e23021ed7df60af6382fca5aec0e8f24b0b603dec586acb993de0bfa6ad311ba15a1f8bcc2bcbdf01f3a06cea31bbc6595ebbc1d772823a5d939472199f509fd4b8a128b41dbeed673a00f7a1341b75676d1e899414525181c5d782c98e5aa327dcbbc3513838f8cc523345fb0f35ddb60a01c04671cd2306bc18fba3e2b3a91874fb11bc3c7548d0b6c5e206eda22e03a8d8a5bd0d1b7adb40eda0ea11ca1d8cc1f2b9ce53b37c5a7a6c76a40039f7481d00d5f685a665f19b0b62bc65b3f9432a90fcf8adcc95914f671e6f2c4d52fffb0b435c649b968f4328a04224d2948b3dd5d389d0bf7a71f6e1c9e76958396e2066598d4506723b8dbdc7ff3c87f6c1f4ec52b2389b2865e6d1d14e8b7f86b09e29bd2e0138dd083901c8c1ffcede5b2465222d501bf84de7ae19eaef8384e653cc81b70fe5f3bc0b44481904ba8339de3b8d3f93cb70aaaa2c73c0bdbb71e536ec4c3f8305344fccad51439f7f142bba54128365487f2df40dd62db8d7c647d24c9df9fdf3a1ee25eb55de1df23b5948ad9684a43e4ecdcc9ffaac1335a0e24d36ec994d613fae383dc62ee9c02028195c1fea0a967bca272d9f6c4d130db03c0b217f7079bd47396a99108a5833f90c7b46633cbd79b55b372c1baa372fec9f0abf22d8b24315dce38360c571521b4abfcec298a642687913ec77162d5ad9e833dd68465a0a7578d091bffd40fd69d7630d0708b4dd0f9375437443fe73381d1026ad4b118e0f3e726767ed67d463abbfb1b9c25f18ae00295fa7b3da7ea2c6d4697cc5a965d668ddd8c06fcb77f896db9970071c740c62c07c10b8b3d367a1c8d4c77820fc828a643fe400c0ca94e755c42c9f3269b74c725c122b91ca208cf7416bee30e2bc0eb4b3845fd47821665d18c8c4dcf4958f91d58799e34c99140a850806de9ce1613fb99afcb20a598476ea0a573ac87aaf30defa4a5e278e46a2f0343d5b1841a1aaf72dc7f13ae96bff5c59b768460f7a7f65a945670e3efbcdc1b83160c336ce57db0ece5450a3e8b1c6fc982183fadabfe97002f374faf3ef7ddbdd1381835519fefe"}]}]}]}]}, 0x7f4}}, 0x0) 04:58:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x5452, &(0x7f00000002c0)) 04:58:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/7, 0x7) 04:58:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @private0}}) 04:58:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x78, 0x0, 0x0) 04:58:49 executing program 2: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:49 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xa0000010}) 04:58:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_names}) 04:58:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 04:58:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 04:58:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:50 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000001c0)) 04:58:50 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 04:58:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x3, r0, 0x0, 0x0) keyctl$assume_authority(0x10, r0) 04:58:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 04:58:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:50 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 04:58:50 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 04:58:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:50 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x20000114) 04:58:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 04:58:51 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) 04:58:51 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 04:58:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x2, 0x48c, 0x0, 0x0) 04:58:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000340)) 04:58:51 executing program 4: keyctl$describe(0x2, 0x0, 0x0, 0x10) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffc, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x0) 04:58:52 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000010c0)="fd", 0x1, 0xfffffffffffffffe) 04:58:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001140)={0x2020}, 0x2020) 04:58:52 executing program 1: keyctl$describe(0x17, 0x0, 0x0, 0x0) 04:58:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 04:58:52 executing program 4: r0 = syz_open_dev$char_raw(&(0x7f0000000280), 0x0, 0x101000) read$char_raw(r0, 0x0, 0x0) 04:58:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "2de27fa6e017b476e6456e68f130e418c514ef56f044033626153efff2a6a153749b96c97491e4005c2a4fa0864082bc81e850e50fef3e3972a9c506cc1cfeac"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 04:58:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 04:58:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004ec0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f00000000c0)="4ce3b234b23b24d045ab091d50e5058738dc31fff1d702eb24fdfe9730c1822e1dc899211983bf191f2126e631ca5070901e384b9a4a30f35c862d229eb0e66c1ef4b7bb0a39727773ae4a6c835986216c037318d1672112f764f88172f14ab38be73ab4f079dc3eb71f1705de41ac6c100aa4aad976b4a9239c0564ef04740c509d805eaf4f0c9d560f215ffc472071663fbddd3810c40b1053896982427e5e9819d192220b0e1979a9acb196cc0c0ba8d7bb73c74ff2459f580ed6d3d0d292e68865ce857cf8ac21", 0xc9}, {&(0x7f00000001c0)="74cea8c22ac51a32cf73e20ff0fc1c605400eb7d6ccab7f034fb4050ad4eb88f3c057b2868508f568462c9b052ba05be7a57eb225d6a076bc98ee5a46d30e82e893e533bd89c60a76166aeb272785c75449147756a76163b47c8b10d0dd3e0ac1cc00d33c1e3e44f825f0b18b0dccabdd7b8354ca87dd0e51b41a5e820ccd99cffcc197b7fa93c81877a0aab4ddae20105d66fcb41174d0bb29c04eea8268107944f36aefd", 0xa5}, {&(0x7f0000000280)="dd56bd381cd2728ab5aaf20b719fd3b2ffd041b78b6f571f5bc6990c8603ccd8813474a3bb1b895934343abbbf9e710f1ae14815064d02da0cb2d0e058bce7ae1e4ebcaa96e0e9e2981993c4d8edef7ba2566dfa380250619fd3c2ce8965925408e1e0ee39ddcc5619ba7b2c9d1b56f7d4c99bafd5b393db0a4a1fb7a06ccf3c838fd7af56a55ec0336aa4b324acabe698a8ace35d2d188801e7cfb4c653891c39c4a99e7b547b68f33a870b2e3b230cd74ccbd89fd629b2e6694b8e41d9f435bf52e4babdd545fbf398dcf4850b6a064d87ae8dda1b4849859ee7365c26b498ad8bc72d6f", 0xe5}, {&(0x7f0000000380)="97bf96655e32ddeebcab4b505757f733e70b5ea7a872163ee2b58829eba6bdb2c8167e5377963113699d6fdd5a43b8a455061b8229aaeb6dfd2fc39e3eb891f5d04232b8013ebed712f4abe75106870db3bb56a7be32b742763cf4407affce75cb57655cc79371d828fa8d73c9ade5c8244585a4ce7c97c9f2560091963d66406513df136b0ac442a3147e37fd5b3cc99d3a2be16c5bf88e0898d5ac035f1c151e89a8b8d072fef24792a850590256f58d40754d8be01f73368bee4b3b6c03eb", 0xc0}, {&(0x7f0000000440)="b53c2c220f993171cb1064faf0369bfdb2d1486ef280ba5bbbd5bb367eb3d1e7b859f9c92930ffa29108756581006fc144451562ef6917380148e0dac3a070c145a164927e279230355e588258feeafb6e01bed93f556a5ebdc8b3cc3cc52f81c81dbeae5e0794c296fccc52da73d6493f365be6b47274b51fb9", 0x7a}, {&(0x7f00000004c0)="5c8a53c3fffa9006aea317e36a175590c2e9bdb2613ebf45511d9ff9c133088de3228797bf0b3e69df7b2a9c66fb0662c40105636cc1784f2ee633a9463c379b721650f743a12f9799330e8b00ed5dc206ff20661638e2457617b73a5287b471fdd8f5eb7fde6a137050aedcfa063a29c7ee690174b8211d41043c3e3042e5ef0e21044d3a7a5cc1caa486264e8ccda2", 0x90}, {&(0x7f0000000580)="041bcf812af0791faba9ddba14abb1c79ace274042bc1c69316e689741c8d289882429354db808aff937673598eca522e6f0f0fcfa9815fa952e6068dbab702588982b80cc42d030ac8ad9c0759386f629aa25cab08b2042fd93f266b2a610bec2a212f36eb0eb4e7f6c42c846724fcbcf4aa161343b21028f3b016d852e44c1afeab3923e9176d1873738d8ec50584e1be43f2c7bf19d6df750b966f09841ca2f", 0xa1}, {&(0x7f0000000640)="201e68a4164324aecf7943547df99dd4e1ec9ec38dedfee08da18e987aa22e0f2dc65cd14c44", 0x26}], 0x9}], 0x1, 0x0) 04:58:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2}, 0x40) 04:58:53 executing program 4: syz_io_uring_setup(0x5fdf, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:58:53 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:58:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x2, r0, 0x0, 0x0) 04:58:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 04:58:53 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x201}, 0x14}}, 0x0) 04:58:53 executing program 4: syz_open_dev$dri(&(0x7f0000005080), 0x0, 0x200) 04:58:53 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:58:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x40) 04:58:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 04:58:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000600)) 04:58:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x19, 0x0, 0x0) 04:58:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1d) 04:58:54 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:58:54 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_convert_to_initialized_fastpath\x00'}, 0xffffffffffffffcb) 04:58:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xfffffffc, @mcast2, 0x800}, @in={0x2, 0x4e21, @remote}}}, 0x118) io_setup(0xffff, &(0x7f0000000180)) pipe(&(0x7f0000004fc0)) 04:58:54 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000100)={0x2, @l2tp={0x2, 0x0, @multicast1}, @tipc, @qipcrtr}) 04:58:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x7, 0x0, 0x0) 04:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0), 0x4) 04:58:55 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000040)=0x7f, 0x4) socketpair(0x2a, 0x6, 0x8, &(0x7f0000000080)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x2}) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x6) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000140)={0xfff, 0x4c1, 0x1f, 0x18fb, 0x202, 0x7fef}) 04:58:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x1, 0x4}}, 0x20) 04:58:55 executing program 1: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) 04:58:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty}, r1}}, 0x30) 04:58:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:56 executing program 5: fsopen(&(0x7f00000006c0)='jffs2\x00', 0x0) 04:58:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x7) 04:58:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:58:56 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:58:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) 04:58:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 04:58:57 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 04:58:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 04:58:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x181) 04:58:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0x9}, 0x14}}, 0x0) 04:58:57 executing program 4: syz_io_uring_setup(0x4e8d, &(0x7f0000000040)={0x0, 0xe545}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x9000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_REMOVE_BUFFERS, 0x0) 04:58:57 executing program 5: process_vm_writev(0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 04:58:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000200)) 04:58:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af60, &(0x7f0000000040)) 04:58:57 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x6}) 04:58:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:58:58 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 04:58:58 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @tipc, @qipcrtr}) 04:58:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004ec0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="e7", 0x1}], 0x1}], 0x1, 0x0) 04:58:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:58:58 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:58:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 04:58:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "712e3edefc5e91c5e5746be2b9400b933c201cd7256a50d23b6e40984f328637c6bfc4bbac1069a6863d45fc48e8b40ea7e8cdf1256fb75198e7698a73a2a89c"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xfffffffffffffffe, 0x0) 04:58:58 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "36bcf455b929f32a44755adcb7010e1c1220c2d7d12bdd03455729325929e81d5a5e7ad86a3641b3314fdda4486e858f5d1ccea8f7801236867927144b950a15"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000002140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 04:58:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:59 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfb, &(0x7f00000002c0)) 04:58:59 executing program 4: io_setup(0x121, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 04:58:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 04:58:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 04:58:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'\x00', @ifru_names}) 04:58:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0)=0x3f, 0x4) 04:58:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:58:59 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000600)) 04:59:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540)=[{}], r1, 0x1, 0x1, 0x400000}}, 0x20) 04:59:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:00 executing program 5: add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="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", 0xe81, 0xfffffffffffffffe) 04:59:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0)=0x5, 0x4) 04:59:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10102) 04:59:00 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='load ec'], 0x3d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{&(0x7f0000001500)="afa2428ab4094185a048cec06074ea7d20be55468aef19fd65afe47bbd72a1d08aa15e939d40f520", 0x28}], 0x1dc, 0x0) 04:59:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001200), 0xc) 04:59:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x28}}, 0x0) 04:59:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 04:59:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 04:59:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x100) 04:59:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:01 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000340)) 04:59:01 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x3, r0, 0x0, 0x0) 04:59:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 04:59:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xc, 0x0, 0x0, "fcd1d8d09c43ddbf2b38549e"}) 04:59:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @tipc, @qipcrtr}) 04:59:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:01 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340), 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x4020940d, &(0x7f0000000380)={r1}) 04:59:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000700)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x5, {"9edea3a8bfa16adab0327b1a5cb1f97d"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:59:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 04:59:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x84, 0x82, 0x0, 0x0) 04:59:02 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x0) 04:59:02 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000240)) 04:59:02 executing program 1: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 04:59:02 executing program 2: mknodat$null(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0, 0x103) [ 1370.007300][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.014864][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 04:59:02 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000004c0)={0x0}) 04:59:03 executing program 3: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x400}, 0x0, 0x0, 0x0) 04:59:03 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff9}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x462]}, 0x8}) 04:59:03 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:03 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000540)) 04:59:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:59:03 executing program 4: syz_io_uring_setup(0x21e4, &(0x7f00000013c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 04:59:03 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0045878, 0x0) 04:59:03 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 04:59:03 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:03 executing program 1: fork() wait4(0x0, 0x0, 0x40000000, 0x0) socket(0x0, 0x0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fee000/0xf000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 04:59:04 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x900000000000000) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000006840), 0x7fffffff, 0x100) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006900)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004e80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x58}, {&(0x7f0000004f80)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000005280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000006740)=[{&(0x7f0000005300)="7d8cdd4ee64e621d7f864aadccdbaa9031832a7fa9f832693ffa2405249a389c1fe7acc4709a0d6212d08e64ce2450348abb10d97175ac2698d8e5c808a88084a4942d3fa29bae744dfcba5dd1b9006264ae5d818e582369798c34710369bd", 0x5f}, {0x0}, {0x0}, {&(0x7f0000005500)}, {&(0x7f0000006500)}, {0x0}, {&(0x7f00000066c0)="279e27dfeca4cd84a41c92dd21992bdd0469ca59bad54880375c2395de80ac561d931b141483e84da6c8e20ef8a773ae293112d51114430ca73a1c1cafb6dade6f59ec050e55b070245a03685762568f", 0x50}], 0x7, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000024000000b890efcc3bfe6062d38f8eec40f1e243ab6414130000000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x58}], 0x3, 0x0) chdir(0x0) 04:59:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{r0, 0x0, 0x0, 0x8000}]}) 04:59:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@remote}, 0x0, 0x8}}, 0xf8}}, 0x48084) 04:59:04 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89e0, 0x0) 04:59:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:04 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000003440), 0x5784f1079c610753, 0x0) 04:59:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xf000000) 04:59:04 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{}, {r0}}, &(0x7f0000000380)) 04:59:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) 04:59:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:05 executing program 5: clone3(&(0x7f00000017c0)={0x40000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000280)=""/177, 0x0}, 0x58) clone3(&(0x7f0000001500)={0xc0000400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000001780)=""/48, 0x30, &(0x7f0000000500)=""/4096, 0x0}, 0x58) 04:59:05 executing program 1: r0 = epoll_create(0x7f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 04:59:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/153, 0x99) 04:59:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x5, &(0x7f0000001640)=0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x2, &(0x7f0000001300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 1372.820840][ T4952] IPVS: ftp: loaded support on port[0] = 21 04:59:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 1373.264795][ T4973] IPVS: ftp: loaded support on port[0] = 21 04:59:06 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 04:59:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3ff) 04:59:06 executing program 4: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 04:59:06 executing program 3: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000006840), 0x7fffffff, 0x100) sendmmsg$unix(r0, &(0x7f0000006900)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4004014}, {0x0, 0x0, &(0x7f0000005240)=[{0x0}, {&(0x7f0000005140)}, {0x0}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000005280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x58}], 0x3, 0x0) chdir(0x0) 04:59:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 04:59:06 executing program 1: syz_io_uring_setup(0x1b43, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6837, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000e32000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:59:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x5, &(0x7f0000001640)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:59:07 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000003440), 0x0, 0x0) 04:59:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:07 executing program 1: clone3(&(0x7f00000017c0)={0x40002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x95) socket(0x1d, 0x0, 0x0) 04:59:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:07 executing program 2: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x3, &(0x7f0000000040)={[0x9e65]}, 0x8) 04:59:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 1375.072613][ T5040] IPVS: ftp: loaded support on port[0] = 21 [ 1375.322439][ T5045] can: request_module (can-proto-0) failed. 04:59:08 executing program 3: syz_io_uring_setup(0x6c0a, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) fork() 04:59:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 1375.386982][ T5066] IPVS: ftp: loaded support on port[0] = 21 04:59:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 04:59:08 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0xc00) 04:59:08 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x822c00, 0x0) 04:59:08 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005680)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:59:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x32}, @in=@remote}}}, 0xf8}}, 0x0) 04:59:09 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0), 0xffffffffffffffff) syz_io_uring_setup(0x21e4, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001440)=0x0, &(0x7f0000001480)) syz_io_uring_submit(r0, 0x0, &(0x7f0000001500)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd, 0x0, 0x0, 0x8001, 0x2, 0x1}, 0x4) 04:59:09 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006900)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000740)="a38e307d9e7c112ff922f94fe91106a9c0999fee03b9470b7ee8f4b5d4a3152cd9af9d1bc197d3936aca0970e4040fd1320f0e5ded800746eb64c97dec5e1c76d8aee2f008aac6d29feb3ef07d9f5ce86b9ea3f6e7897f73106e88fafb38d27fd452f12e0f8c6cafd06666e9ef695ffd5dcb6428ab21a0e37efe4dc1cee08b5ea386d0d4ae218f76dd2f1dc2b3e2a1ead78af47d610ad7a55927b696b0b345ca0ac743184d57233dadd8a86191c84d3e1e76390096ae5539aec773f0d67aa0096d2f2701fa00e42c5d26d3d45c6a64a65763", 0xd2}, {&(0x7f0000000840)="da980f097677b562814e494c49d4713b5df702e8e61f0b1f9b2ba9c392596f1c3a4c19ff4ebf59329e79310094da3e239d63f037759ea4acf3d39bb5d1af9f6b6fe21fe2e4d5e6bc8a2015d6896acbafa87c071eaa7989dba659bbf4f75e61f877541641637948a5f3c42841c23a28e926b7407951738ee7c29f9d4dbf834db982f296c4fc3b768683fb1d5d333097186dae13ca54f4aa34f59be6097adc6b071a3dfb08cc1b3e4d83929fa485b18d9be844d0db11b1c0b459b338", 0xbb}, {&(0x7f00000003c0)}, {&(0x7f0000000940)}, {&(0x7f0000000a00)="b74c74c57a3357d4d2784f8571bd8d508426a3f5db597c609b84a64435aafa7e2dc63d0d1547c4466b5bafad86a3450a281a4f1b3e6373b1fc4dd4e0131962a1b1fcb25dff19ca44b3852c985d7e170b23a5b90332c1af4e40cf2305ededdab6197521e8ff2c6974dc46e63c1b4ab2f735bb74d1", 0x74}, {&(0x7f0000000b00)}], 0x6, &(0x7f0000004e80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa0, 0x4004014}, {&(0x7f0000004f80)=@abs, 0x6e, &(0x7f0000005240)=[{&(0x7f00000050c0)="03bb66b2be81695d4dc1ba96e693de7750006a36aeb6e8547d5bc03d61227e851f2d981088378beb8da0f6d14c902fe9ae77", 0x32}, {&(0x7f0000005140)="6268eb9e20a0422b398caa50d0b8c91008ad3c5f0834fd0da11a17273156f9e3f4ed5d50e44f3a1193114f927b2435", 0x2f}, {&(0x7f0000005180)}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000005280)=@abs, 0x6e, &(0x7f0000006740)=[{&(0x7f0000005300)="7d8cdd4ee64e621d7f864aadccdbaa9031832a7fa9f832693ffa2405249a389c1fe7acc4709a0d6212d08e64ce2450348abb10d97175ac2698d8e5c808a88084a4942d3fa29bae744dfcba5dd1b9006264ae5d818e582369798c3471", 0x5c}, {&(0x7f0000005380)="8f215ce1e375f77edc3e9f33a769b98f68aa210fcafd7597993aa518e386e71225ac4198586a60abb5c4", 0x2a}, {0x0}, {&(0x7f0000005400)="d3e54e766041c2b9e8f532b7290f74ed8699e518d0ed8f8bae08b56a5c5f21f288cff3f8ebcd902a2f873051d6dee5279391459b692778f82b77df5929511e833144cb172a296c4bc76abd5e214933d476a8daee7918945c5c48cf42f5ba3bfa2258c6efbab2f02a5c07a0095b", 0x6d}, {&(0x7f0000005480)="07d01f56408490782afb5cccb04c0e670c2c1cc5bd572003a6da960e39a8f321429c3d1f3fc8c5bedf6a8f9950b652b3dbc669e4dc2d22ee6db9fccbdefb254545732f6348cd651421869ae513bc29c7da345fc088", 0x55}, {&(0x7f0000005500)}, {0x0}, {&(0x7f00000066c0)="279e27dfeca4cd84a41c92dd21992bdd0469ca59bad54880375c2395de80ac561d931b141483e84da6c8e20ef8a773ae293112d51114430ca73a1c1cafb6dade6f59ec050e55b070245a03685762568f3ef57a", 0x53}], 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000024000000b890efcc3bfe6062d38f8eec40f1e243ab6414130000000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x3, 0x0) chdir(0x0) 04:59:09 executing program 3: fork() getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 04:59:09 executing program 1: syz_io_uring_setup(0x21e4, &(0x7f00000013c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 04:59:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:09 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000001240)=""/84) 04:59:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x2}}}, 0xf8}}, 0x0) 04:59:10 executing program 2: syz_io_uring_setup(0x6838, &(0x7f0000000000)={0x0, 0xb2d6, 0x28}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 04:59:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 04:59:10 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:59:10 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8906, 0x0) 04:59:10 executing program 5: memfd_create(&(0x7f00000000c0)='/dev/udmabuf\x00', 0x0) 04:59:10 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) 04:59:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:10 executing program 2: syz_io_uring_setup(0x11aa, &(0x7f0000000280), &(0x7f0000d36000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_io_uring_setup(0x446d, &(0x7f0000000140), &(0x7f0000d88000/0x4000)=nil, &(0x7f0000c9c000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 04:59:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x5, &(0x7f0000001640)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='statm\x00') io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f00000003c0)}]) 04:59:10 executing program 3: syz_io_uring_setup(0x21e4, &(0x7f00000013c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001440)=0x0, &(0x7f0000001480)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 04:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000013c0)=@delpolicy={0x50, 0x14, 0x301, 0x0, 0x0, {{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bbd}}, 0x50}}, 0x0) 04:59:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:11 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 04:59:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@remote}, 0x8, 0x8}}, 0xf8}}, 0x0) 04:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in=@broadcast, @in=@multicast1}}}, [@tmpl={0x44, 0x5, [{{@in6=@private2}}]}]}, 0xfffffffffffffcc3}}, 0x0) 04:59:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/70, 0x46}}, 0x120) 04:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003280)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f00000031c0)=[{&(0x7f00000002c0)={0x118, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x71, 0x0, 0x0, 0x1, [@generic="fe094629eafff509d76df28bbc45e769846fb2506c5e8c3265f28d4c97cb0166e4744381c406655a53775a20d9a9e76d8736d712d8ba7830eb39f1fa169b898e5f85c5b974", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3ad6d96f0b719cb338a215921a2315c2f989510e673ea1bc4111315959f4914faf5abf0883e88a1af0888e96bfa50888ca6fde9e4de56543a26e5cee9d0ff67171cce47b30a6cfa4ba17316b5cc6ec9639c99df96f216f58817ca9a21bfe64cb647c9f70429838e9908b000b936c40b98cf0270583cb6f94a962930d31cbe88f6dfbdf27605ddaac5a"]}, 0x118}, {&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, "", [@generic="6166a9198e429bf3fedf86013c04a8bc06d173bd6b"]}, 0x28}, {&(0x7f0000000400)={0x37c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="08c51c97d80907befe9c6d22b661e6a9b25ef885774150bdf45db3887a08e5422713942fb2378efc6a64983a4264edfec2452b72eb047f851fee7d07230f17159000fc615818ef80cce292385d19890f2836c12356a5ab6b74fb9d992c545510dca3339fdd7b029e7f24b363806c7210844c6d8da37e9f61b123260068b7be46b10ba32c53307d542ace2fd412f0f3f8adc9329f9c7ad65520", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2bd, 0x0, 0x0, 0x1, [@generic="9864cde817d8aa78a31dac918212b24e446a3d1334a1f636089d9c75234fbb5c0c845cb1eeb42eb05c3031299d2999d684f3a6348fccae84f07a21255de7031e14f24f5bbb235097ac3e2276785923e12a26435c6271f5290902c32c341572b38b1c6ca94deecdf93e0fce78a726ae642d", @generic="e82efeadf5f9f7b21a716d0913fb562a2bf749a28b5cd6b9baed", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a77fc34c013fbbf4dabd6031e6414d6aa80ac8088eb3f2364ec3f33efc27d1331aa12129b422b5a5c68135cd4ebb702caae8f2d1aecf40a162d25bb848c3096c7cb97733966709b7d0af92eb4722047f28bb1cb4a8f69a0fe0e73e73b5c6039c38702ed275cc7593f3469df0491c78fbb4319cb779a3d8b50c0f5e661d7339b8d10fdad2bc96350467d3862ce21e2fe3bc695f080c347d893205473150f118b5ec69b7e163e97e6fe8d3d4fba788577dec08014f97423ab1fe5657b1b9144c22", @generic="80610b2dfcfb7dbf2e734da03109d7b0cc5fa32a2481814070daa699c850e891738f7b23623391c7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e0fdbd94b51a9daf41a4c39a1f00f316bb7609666cfe5f38406b1c0e1e2643f5d6e5b1f00a30a14721e98552f0a860c00b757f8f20ebf94d2891cb01bbed3c387850baff0762afcba1f97bc1db852b5541ca9643875ccc292d0e755afd5f42bf9eab7d112c914c2a39", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1198ee61563d9eb3a925a9d764f5d57599581fc743f5983a893e998433cdf2fe52663fff4c8101350bc097851a82370a998ff2d7a238d2d323e6b50d46fe02914c2dae207e726abc00f8c8ed2c11054dfd2534a067d081f3575da90920c4d500ad126616156e95d3fe18868c9ce3fbcfb229698873d7800bbeade8e7b1505dadbeb17fe9df589346ecea46276e5c2a2501806c452ec17b01530bc2360396631cd5a4b07989af125786f0daf890aa6f5bde9df80a9aeb5b545c"]}]}, 0x37c}, {&(0x7f0000000780)={0x170, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x15d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7eb54128a56cfe4fd14246c5d08213975eb991ae34f9cb86272d71f28ae8a9615e9f4d7f4a1e2499407a00cbdb23b50bca516563b64c0fde312d35bef012bc1179134e5f45aef370f7751184ffac96bae18f940c271d27f3459f6ed5c590191062dbee030601047adfa1f1f00bf0f6a2395007bc2cfe8bb4fc11bc17f142336f53df458b9cf4950ee07aee89199dcfe67b85d4cd8456f6a026", @generic="daf880d501c9b9f10f48209788920d6a0a8be4d34389a55a29e51492c6825a16022831a0ac0d458da36f43e3d9fd58ee27bb2b9954706fd684", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b099d64fbc5276ed2d87b9605042d1af5ef87e537539f9abc8057e79a1b2c499ecc89cb1975090692667a1bbb61f70dae226998741b05997d2d8428f8d56fc391e1807ea6452429bfc0cac8a6728ffb107c326e656ae16", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x170}, {&(0x7f0000004500)={0x444, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x259, 0x0, 0x0, 0x1, [@generic="0c6b299a7cc4782689f77c4d9d248558f89c24be569a50d2586c97c0a37dfaef18c47f6029456e881e90a9fa722a4bcc7ac2b154613ac65c27386cf421b657", @generic="3c682e7848c330bafeb3e76009c364dd87ccacc8a8c1ea8cc90faa116c474b7c946e9d33f9464b715c33e22cd4b704da99c16fea45da4f06dd0bac0bf823d12dc423a757647a32307f07f078b864266adfe9e26511a85406e3ae97158ae122db1c84e4e8b9ab743f107039ff7e76b51b70c11f259f069b2dfd8b7a739986b851e9498a6f88eaa210709b259387a00126f4056ab9", @generic="26d2fde97f26a6bdda82e7fe8b0e4f93284e5be0f0e8f1bf0b1178", @generic="748343f8eabb43e2c03ea1c49a4eab732a6a0e3de8b31e5c308ea7c63e314d1bafd461bee0eebd54", @typed={0xe, 0x0, 0x0, 0x0, @str='!{)-\'\xe1#/}\x00'}, @generic="5194fee0a0102264da921960d1eebe94de54a475147a4c4fe3aaeebae1eeacfe0a4500eb192595f53716003a289cfebc2eb102f4d8196c85a7647955ec5a6f6ec39a3d204684a20d5db1b76d766361f4d5aca060fd506056231283c4d6b0e74a13253464db32a80b2259dd050f9b60f98e036af883830fadd169f7b1530e5b14cc9e781161f3075253e7841f8d25a327a5d351618952d3ddc4cc73a3c95e52cc65f95f0f76676ed150941ca238afecf5822269059a38af730665d3617a383e675440a5c2b63d6e839aade89b9f93e8c9818bb778cad6261d6819c5cc959f54", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x45, 0x0, 0x0, 0x0, @binary="af15a447d2830abde479bc8b1fda7938ddd93dd339f7be59dddedeb1faf56cf7a9c358ca78e91467a67edc3a347f98c181c16f461c113458ab0db073f1c50fbf86"}]}, @generic="5f4c250c7632ab1a9061f598704e12cfd119df768c29ff30a71e5fa7bc0ca924612ee822cfdb2c85c13cb159be37a0ab27ae3d7ac08dd64c5a0cbd2d712f3fb0885da96e41543d8ba315382078aa71353220cb76fa3fe99ac055232f954b0ac6afbdb3c6a732854c1e", @typed={0x39, 0x0, 0x0, 0x0, @binary="7dd54eadeefd65bc22e77c4f532035258a726716653bf3ceb43f496f8f58cc251c718542a35865a71f3f18cbfc1a23d3d20014b0c6"}, @nested={0x12d, 0x0, 0x0, 0x1, [@generic="389dd51fb2089dab1da0f2cd8d97692398e83fbc3e4e9fa5b75e50b92925ac08434c1022aadcb60e6c85773927b9135997b98958d7d2bc5adf3ccdf5f2db656bc436bca52b48cfa872e3bd5a4272d034fd04c8dc4f", @generic="f36b938b72aafb2e3471b28a9751ef23f236f3718fedfbeeef3bfcb34b32212470b01292118abc1b32bf47f659aa50c5411de5537bfab6734a173a6e2f6608581c0d040de8964097fb11d8d35d99f0f5d8407e7d2d68b64cfbb42ad0cff5495b2705e0c64a6b08353469785baf61ea1c", @generic="e5333a8c70afa77d00d0b4a56a8bfc258a2cd7de80c22b31da6be0153250c2e3405145aa96296a492bb709a891eca9c1e697769c5e677d2b20d7b929af375377bce73e9554422d20f888b8a3d55a90a757a0ee12a162003d80620004dc133af9fda2c4c5"]}]}, 0x444}, {&(0x7f0000000d40)=ANY=[], 0x33c}, {&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b94125d047732f87b1"]}, 0x1c}, {&(0x7f0000001080)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @str=':)[+\x00'}, @nested={0xdd, 0x0, 0x0, 0x1, [@generic="e396e8724790e36ebda99533a5c77e5103ae062fe3cf85d4e1b0692c57422115f98078c743aac01765c3eb757eb90356700ee45b5a461e9e446440ad6183c203a9dc772a7037afb2025d64d498e34925710ff11cf94fd67362191e4dacdf73dfad08461b262f468a71b2f4de5e061e573efecac3bb66f13be2617bbb860fdf059b7e6963446b0c1e74ddd225e58e7293bc66abd1d1057a7f272df172c0067047d02e9a84f93d173b4183bde54d0e42830a6eb5fbb6565a3c52dcf8a7a37a739851155f843483bba434d2a53252aa608e0699518b", @generic="bb73b07f46"]}]}, 0xfc}, {0x0}], 0x9}, 0x0) [ 1379.034934][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.042947][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.050532][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.058341][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.066017][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.073845][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.084260][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.091828][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.099553][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.107286][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.115010][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.123879][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.131469][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.139135][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.146869][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.154568][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.162564][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.170132][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.177921][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.185580][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.193482][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.201041][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.208750][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.216644][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.224627][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.232191][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.239994][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.247731][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.255461][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.263177][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.270741][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.278424][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.286080][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.293738][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.301355][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.309026][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.316696][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.324447][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.332008][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.339754][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.347425][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.355098][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.362746][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.370433][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.378106][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.385863][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.393489][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.401032][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.408707][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.416389][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.424032][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.431599][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.439360][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.446997][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.454923][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.462676][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.470471][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.478141][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.485827][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.493617][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.501250][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.508942][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.516610][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.524447][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.532132][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.540086][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.547787][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.555469][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.563184][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 1379.570762][ T8467] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 04:59:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 04:59:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:59:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2552dab8d40ea9cc8d2cebc0690a7dd3f3d3c6e6120a661a3770b1c28a34761b0f7a660d767e6970cdd7ce2e4b0f1823eb319d4d49b7a647e53e5c5767c8090b", "0e2e7a6250688a98776123ca2c14f97b2a1ab285edd86e34bc5df268e1abcdb5a1d06ac216d877919fe8679655f37b075fb4a91582288a8aee271b346bf25367", "70b6a63d7241d19068ec143b0bd515005248a72da4b89b965c671047866b71fa"}) 04:59:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) 04:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:59:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:59:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x121840) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:59:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000077c0)={'ip6gre0\x00', &(0x7f0000007740)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x2, 0x0, @loopback, @private1, 0x0, 0x0, 0x0, 0x200}}) fork() ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) syz_genetlink_get_family_id$fou(&(0x7f00000076c0), 0xffffffffffffffff) 04:59:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 04:59:13 executing program 1: io_setup(0x1cd1, &(0x7f0000000140)) [ 1381.561186][ T8467] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz1 04:59:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:59:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:59:14 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0xfff8]) 04:59:14 executing program 3: timer_create(0x0, &(0x7f0000002600)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 04:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) 04:59:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/230, &(0x7f0000000280)=0xe6) 04:59:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f0000005440)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0x0, 0x0) 04:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000002c0)={0x118, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x71, 0x0, 0x0, 0x1, [@generic="fe094629eafff509d76df28bbc45e769846fb2506c5e8c3265f28d4c97cb0166e4744381c406655a53775a20d9a9e76d8736d712d8ba7830eb39f1fa169b898e5f85c5b974", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3ad6d96f0b719cb338a215921a2315c2f989510e673ea1bc4111315959f4914faf5abf0883e88a1af0888e96bfa50888ca6fde9e4de56543a26e5cee9d0ff67171cce47b30a6cfa4ba17316b5cc6ec9639c99df96f216f58817ca9a21bfe64cb647c9f70429838e9908b000b936c40b98cf0270583cb6f94a962930d31cbe88f6dfbdf27605ddaac5a"]}, 0x118}, {&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, "", [@generic="6166a9198e429bf3fedf86013c04a8bc06d173bd6b"]}, 0x28}, {&(0x7f0000000400)={0x37c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="08c51c97d80907befe9c6d22b661e6a9b25ef885774150bdf45db3887a08e5422713942fb2378efc6a64983a4264edfec2452b72eb047f851fee7d07230f17159000fc615818ef80cce292385d19890f2836c12356a5ab6b74fb9d992c545510dca3339fdd7b029e7f24b363806c7210844c6d8da37e9f61b123260068b7be46b10ba32c53307d542ace2fd412f0f3f8adc9329f9c7ad65520", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2bd, 0x0, 0x0, 0x1, [@generic="9864cde817d8aa78a31dac918212b24e446a3d1334a1f636089d9c75234fbb5c0c845cb1eeb42eb05c3031299d2999d684f3a6348fccae84f07a21255de7031e14f24f5bbb235097ac3e2276785923e12a26435c6271f5290902c32c341572b38b1c6ca94deecdf93e0fce78a726ae642d", @generic="e82efeadf5f9f7b21a716d0913fb562a2bf749a28b5cd6b9baed", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a77fc34c013fbbf4dabd6031e6414d6aa80ac8088eb3f2364ec3f33efc27d1331aa12129b422b5a5c68135cd4ebb702caae8f2d1aecf40a162d25bb848c3096c7cb97733966709b7d0af92eb4722047f28bb1cb4a8f69a0fe0e73e73b5c6039c38702ed275cc7593f3469df0491c78fbb4319cb779a3d8b50c0f5e661d7339b8d10fdad2bc96350467d3862ce21e2fe3bc695f080c347d893205473150f118b5ec69b7e163e97e6fe8d3d4fba788577dec08014f97423ab1fe5657b1b9144c22", @generic="80610b2dfcfb7dbf2e734da03109d7b0cc5fa32a2481814070daa699c850e891738f7b23623391c7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e0fdbd94b51a9daf41a4c39a1f00f316bb7609666cfe5f38406b1c0e1e2643f5d6e5b1f00a30a14721e98552f0a860c00b757f8f20ebf94d2891cb01bbed3c387850baff0762afcba1f97bc1db852b5541ca9643875ccc292d0e755afd5f42bf9eab7d112c914c2a39", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1198ee61563d9eb3a925a9d764f5d57599581fc743f5983a893e998433cdf2fe52663fff4c8101350bc097851a82370a998ff2d7a238d2d323e6b50d46fe02914c2dae207e726abc00f8c8ed2c11054dfd2534a067d081f3575da90920c4d500ad126616156e95d3fe18868c9ce3fbcfb229698873d7800bbeade8e7b1505dadbeb17fe9df589346ecea46276e5c2a2501806c452ec17b01530bc2360396631cd5a4b07989af125786f0daf890aa6f5bde9df80a9aeb5b545c"]}]}, 0x37c}, {&(0x7f0000000780)={0x170, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x15d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7eb54128a56cfe4fd14246c5d08213975eb991ae34f9cb86272d71f28ae8a9615e9f4d7f4a1e2499407a00cbdb23b50bca516563b64c0fde312d35bef012bc1179134e5f45aef370f7751184ffac96bae18f940c271d27f3459f6ed5c590191062dbee030601047adfa1f1f00bf0f6a2395007bc2cfe8bb4fc11bc17f142336f53df458b9cf4950ee07aee89199dcfe67b85d4cd8456f6a026", @generic="daf880d501c9b9f10f48209788920d6a0a8be4d34389a55a29e51492c6825a16022831a0ac0d458da36f43e3d9fd58ee27bb2b9954706fd684", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b099d64fbc5276ed2d87b9605042d1af5ef87e537539f9abc8057e79a1b2c499ecc89cb1975090692667a1bbb61f70dae226998741b05997d2d8428f8d56fc391e1807ea6452429bfc0cac8a6728ffb107c326e656ae16", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x170}, {&(0x7f0000004500)={0x444, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x259, 0x0, 0x0, 0x1, [@generic="0c6b299a7cc4782689f77c4d9d248558f89c24be569a50d2586c97c0a37dfaef18c47f6029456e881e90a9fa722a4bcc7ac2b154613ac65c27386cf421b657", @generic="3c682e7848c330bafeb3e76009c364dd87ccacc8a8c1ea8cc90faa116c474b7c946e9d33f9464b715c33e22cd4b704da99c16fea45da4f06dd0bac0bf823d12dc423a757647a32307f07f078b864266adfe9e26511a85406e3ae97158ae122db1c84e4e8b9ab743f107039ff7e76b51b70c11f259f069b2dfd8b7a739986b851e9498a6f88eaa210709b259387a00126f4056ab9", @generic="26d2fde97f26a6bdda82e7fe8b0e4f93284e5be0f0e8f1bf0b1178", @generic="748343f8eabb43e2c03ea1c49a4eab732a6a0e3de8b31e5c308ea7c63e314d1bafd461bee0eebd54", @typed={0xe, 0x0, 0x0, 0x0, @str='!{)-\'\xe1#/}\x00'}, @generic="5194fee0a0102264da921960d1eebe94de54a475147a4c4fe3aaeebae1eeacfe0a4500eb192595f53716003a289cfebc2eb102f4d8196c85a7647955ec5a6f6ec39a3d204684a20d5db1b76d766361f4d5aca060fd506056231283c4d6b0e74a13253464db32a80b2259dd050f9b60f98e036af883830fadd169f7b1530e5b14cc9e781161f3075253e7841f8d25a327a5d351618952d3ddc4cc73a3c95e52cc65f95f0f76676ed150941ca238afecf5822269059a38af730665d3617a383e675440a5c2b63d6e839aade89b9f93e8c9818bb778cad6261d6819c5cc959f54", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x45, 0x0, 0x0, 0x0, @binary="af15a447d2830abde479bc8b1fda7938ddd93dd339f7be59dddedeb1faf56cf7a9c358ca78e91467a67edc3a347f98c181c16f461c113458ab0db073f1c50fbf86"}]}, @generic="5f4c250c7632ab1a9061f598704e12cfd119df768c29ff30a71e5fa7bc0ca924612ee822cfdb2c85c13cb159be37a0ab27ae3d7ac08dd64c5a0cbd2d712f3fb0885da96e41543d8ba315382078aa71353220cb76fa3fe99ac055232f954b0ac6afbdb3c6a732854c1e", @typed={0x39, 0x0, 0x0, 0x0, @binary="7dd54eadeefd65bc22e77c4f532035258a726716653bf3ceb43f496f8f58cc251c718542a35865a71f3f18cbfc1a23d3d20014b0c6"}, @nested={0x12d, 0x0, 0x0, 0x1, [@generic="389dd51fb2089dab1da0f2cd8d97692398e83fbc3e4e9fa5b75e50b92925ac08434c1022aadcb60e6c85773927b9135997b98958d7d2bc5adf3ccdf5f2db656bc436bca52b48cfa872e3bd5a4272d034fd04c8dc4f", @generic="f36b938b72aafb2e3471b28a9751ef23f236f3718fedfbeeef3bfcb34b32212470b01292118abc1b32bf47f659aa50c5411de5537bfab6734a173a6e2f6608581c0d040de8964097fb11d8d35d99f0f5d8407e7d2d68b64cfbb42ad0cff5495b2705e0c64a6b08353469785baf61ea1c", @generic="e5333a8c70afa77d00d0b4a56a8bfc258a2cd7de80c22b31da6be0153250c2e3405145aa96296a492bb709a891eca9c1e697769c5e677d2b20d7b929af375377bce73e9554422d20f888b8a3d55a90a757a0ee12a162003d80620004dc133af9fda2c4c5"]}]}, 0x444}, {&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b94125d047732f87b1"]}, 0x1c}, {&(0x7f0000001080)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @str=':)[+\x00'}, @nested={0x1d1, 0x0, 0x0, 0x1, [@generic="e396e8724790e36ebda99533a5c77e5103ae062fe3cf85d4e1b0692c57422115f98078c743aac01765c3eb757eb90356700ee45b5a461e9e446440ad6183c203a9dc772a7037afb2025d64d498e34925710ff11cf94fd67362191e4dacdf73dfad08461b262f468a71b2f4de5e061e573efecac3bb66f13be2617bbb860fdf059b7e6963446b0c1e74ddd225e58e7293bc66abd1d1057a7f272df172c0067047d02e9a84f93d173b4183bde54d0e42830a6eb5fbb6565a3c52dcf8a7a37a739851155f843483bba434d2a53252aa608e0699518b", @generic="bb73b07f464e8451f35f1df28b739294bbe2", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="f4a690d6b74a339350776e7ad500ae9851b73bd7c6627c1233f0a0e02a2b52d41edd61130923f88a2d42d29c2c1d6e8014cbbdc8c06f1970d79a0aa7296fa2382fa6740356515930d9c9c729b12bf5b420a273a611a78b21fa8f4317a3d16e10bc31cc", @generic="41f726fd7a8fa1d812d8d8d467e1aa711bbd216196e9bfd4d645e1f3f8621b9c3b3dd3f68ac9290425d2c6022c67d7c63dea3e6da63c39293073b492976fab51c68a8ba0c90fedfcbe886d88b118729326e2a36f92f1aaa063dda94d925839fd2b2bdb03d179717262d32a8dda014555f1f7e02b", @typed={0x8, 0x0, 0x0, 0x0, @str='e/$\x00'}]}, @generic="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"]}, 0x438}], 0x7}, 0x0) 04:59:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "076a30dbedf467fd82652ed7aa26f68f2b087b5d1d1d0ba342aa594ab01d6aed5b9fa81fff58f4bdd940c7e92551178868e9472ed5b8cd3e4cd96e3d2cac353eeb5f94b4a4c83e2fdbd070fc9cb0c99768e1598817573faa687d0d1144bdfd673ebfbba1a8e99bd413b4759292544fcbdb36000efbedc80bc1a27d577a862fa44954d18ae3c2eed330385ce7e22c788108428227e9dd1b749dc9ed2d69beebb765ac0dd4f1fe6aed05eafd455ee00623808a5563ee3973d3a55d6c99789f38fa391515f76a6ef29195602b914f2bce3e29ffc24d3927d64d9cf644e181f43f2a8b7075abc53f3941f80e594d4640fe1e650b1d96f435d4edfb6d762a6d7e390d"}, r1}}, 0x128) 04:59:15 executing program 3: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000002f80)) 04:59:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) 04:59:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000340)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000740)={0x3b0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x11d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b7d61be2452f8041ca4dfb00ded4694bcdc91b9b91f21ce410e649cf9b60893d868d949238f34f6ca5fcf256f54ed863cc2fb2a459f1ad5e6d5c51b18373b0310a2acae444100161e5a1d49b6c4879337b", @generic="8c18f530ca2428f26f88e75f1c58235e6fa68b665115fc80939533eee7650836fafb4b13c08383a1e525a704d38ad78e53b3c29c008d670eebdd453df1d92164846ba4aeb7d9477701438c388431", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b3009a7801b8b23cadca9a46a5886508b2a2fe19d7431a2f9e8ad0802b93aa1b4f1a92d13cc7bf79d332325e701a0bf9dd67a05028e2000e22201a4b4d7df89b660334fa92b5", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x161, 0x0, 0x0, 0x1, [@generic="8dc2ec9edb554267f5ca4b340186cd2e9120910593aa71bd6ffcbc6d4ebea3695839d6f96bb1f3e360c33b81120b27528582a86c047faab4caff06cdd6bb6cc9a3612a47b93795b4a0a6571f23b46a779f81c6f3aeae1940ee8df1c40ae141", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="802038f7d824309f993bfa69b5df794de30ee939a754e126afd1e790be5cadbfbad69fc5e61c652ee26790f573fb7d0c", @generic="ec9cbb5f773d4c416514140c4b98d294316dcef1a61975ec96c4aeb7900b6200731ac6d95fb578937a2da5b00c1056357cbb5ec3b72c14594fb7c799a7f1c0de3d71bd8c60c97308c15573ff83f929918abc950416772a927f5ce3e6ca73b570cd6b98e8e4525e7a0b6aad213753e06156e6f8900517dcf4202f54b93f9a3235aeaebe3c5fe674721f4f9d44fdf79b8ec5b148d6693744aa5030f6bd80ac8601599c98ad15728dce44ce336a4d9f", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="4fbca9574909e9300637f40baf150f18678ad821e751d60b878a0dd4a5c335cd2ae2cebe1574492f21aabd2af6c74b57d5bb1a95ea00737c73a0534d2a500c27a482ce955f0277f04668c5e33260bbc985", @generic="ab81b6373d5c4b00d4b29c3e757078ad05f935054336bdfb6b1e10fa11df3b8f58a5755a093516", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="d07af9119291d59f922e1479ac1d8dd2cbd6f1fec4b2bb5301d66d92d76ebcc0cae460819b26b6fa9e2fee47658be18a454f8bcaa45ce5c4dd62c0dd22c56f741905bd26663b4ce0fb8c665bf0d12eab18bc96d26c3cced113c2147ccba5d09a33e3a01eeed5d4c715be5dcc746ab92c60ebe6eaac0062d0157390ca005130037a9842d7d165155cc8b39efb063dc1e26b", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x3b0}, {&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='@\x00'}]}, 0x18}, {&(0x7f0000000180)={0x1c0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x69, 0x0, 0x0, 0x0, @binary="09bababde60f3c9a02d21cbc5f26a69e213765c246e67a0e34ec40c287c2736a4b5f64d7e0ac9e471b764277daaf41d7c20bf5656a02c44f98b75aa9db816cf58cb69d40fd4fdf52cf3d8d0e7e7cda3ad0d9241df01886d54522434e162f50239945c833e1"}, @generic="899cf70b1af620b3b26dfabe433de0071a01b9a26b47a83e78be8d90eaef0b62266fa91253644263ac4e132b19b02b29ecbf72a187a6e7e548c68f436ae6fcf13be0130f0b200537698d3ecbb26a7c95fed59ed4ddbd19b8397fe3c7e454bb0a0123c65551cbdf1bb536d47f7a7cd0b322a536ca2f3729793dea263fd63b197976e86566441729c9fd1481666d72c4b3a56526e9c28feeb5733d7ccc6e6a887c2eca7e6980aa0125ab", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @nested={0x85, 0x0, 0x0, 0x1, [@generic="3524cb02211bcdc47eda1899b011c139da74224a379fa0105279cdfeee9ec90ea558a01b134113c8eaa4246fb25a0b4fa42457994d13f9d33f96963b093d863e93f7400ecf08846300c697042c24cb04e833a796a715719d724fa49fb9c03235dbfa2ce8af829866ba9085649b22b28a1860c3260a05ebc60fa728cd68ec7aa123"]}]}, 0x1c0}, {&(0x7f0000000b00)={0x3d8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1e1, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str=')!,-\x00'}, @generic="fa967ac6651a7e29ca328038bcc254f97a311942656b2c4a165ed264e7e524d170a67ec1c79fb8a10d88bdb068d3e083f26a616c9fa491983eca255423fb2492ff8eacf74d86eeecfd9766affc8051ec2b8794d2569720fdd3dc463e0796c547ae73b133c13585441dda45e1de9b038633350488469206a997bf9b9a1128c23aaa02a28ba0743f4a8d2baf9bb8aa89f1598c7c34442a74ab56b77035a426914bd84229c9bcaad8b80a201c6f37c6b1e98954d64e977d0a1617cd4c5584b68e87be1ac21fee1c9fe79ce2fddc97a06f2a4f0312fcf0ab00d998fa6c4c6b8952fd192ad2f44b5372346da232f02d7d", @generic="e407fb98a02b1ceaad4c676a73e2a63548604af9059f65a24afcc3ec6e070a8dcf7437df1e54fd0d9216d5f4c6c477c0d082e4218120621e96d84e349b07c9073bd5b5ea40dca2c84c5ef8c9e24ac8e858ae799568a2a61aa5389719d7a08ab9e9513be603f92c69c906d13779ae1b6a95083fd47b43146cce9be1e08a8d1399cd4b21d6e0c76d93deab7097119c73ff97b6692f5431afb3fceb0cee683e01d4263a08893bf6756e592ed0b7856e07cb71262d4506634e1f7802a8d44537e3c4a640176886b97e11ab3b30b04a8e9c8dadc488a8a3cdae3b6f6799", @typed={0x7, 0x0, 0x0, 0x0, @str='\\\\\x00'}]}, @nested={0x101, 0x0, 0x0, 0x1, [@generic="c98cb57e884d2e9a8ae272c5e3dfe96148a31d4b2a447dadd4576c563af24e5e16c83773a7c21f41019518150468b04116e1bffa28be806af23d018136dbf650d972aa07da977b5e972c86ce044a4a5cec9098419c478448b9e19f9004831d124b7caf6ecd21f0731511a04ec59b2033afb656642dc45eea02c2938b73284d83d76daa00c659723f3283c7055bfeba178f12c08f82d4f5508e144477948ede6003560ec1ec6f79d9510f0813fb3e90801e878e7827f30dd5082a5108719a", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x4}, @generic="0a1baf4d646dd60978c12cb934d0c1dff6419cbee85e8e78a9776e0d5cfc6d1b4c69956706a17d74343bf428ff07768885378d"]}, @nested={0xdd, 0x0, 0x0, 0x1, [@generic="03590efaddf80d117d04e5d75a43a41c1e9935883f546cc23d078dc0d3c1b8edb75ec7537f4f05c94525c61d3c483aad4ec4a9ab26df2e51578530c45e86f4d1b0245582373acc7d5d45814ed46f6cec370180a759526a946b8fd5ab623a5775bff689580234f8d068f9eecb63e5f04b8e671ecece633a8fcd79529d314a20544958f68f407de68dd999bfb0680714b2716be6a99db527e1bc058b88a491bd14a63fa4ff23dc2f979e18f8077b7006c6489793cdad26b4a296b0e2145a5fb503c7242b6928d05989fb", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x3d8}, {&(0x7f0000000f00)={0x1018, 0x0, 0x0, 0x0, 0x0, "", [@generic="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", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x1018}, {&(0x7f00000004c0)={0xc8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="563148c13de0186f80469d3ca12a6ab0fc79c19b4ed7ab50685eb3e730e10a48439a3a4af9a2767cb0e45f551482d2349afda4c001e7d089220a52bd24519e1c04a7bee6b23a024f49d7abd7d26bf53ace96dab028898be8b108932ff6b81f6ff16e2b9d3ad8f7c2a01aaba560c548a0c9792f64063dd4c313ca4ba7cc6539b6750ac304aa4ed97bb92aa5b80727aa666d54d440b23dd74b69ff69f78841505c2b"}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0xc8}, {&(0x7f0000001f40)={0x484, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x471, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x484}], 0x7}, 0x0) [ 1382.458078][ T5235] new mount options do not match the existing superblock, will be ignored [ 1382.527897][ T5235] new mount options do not match the existing superblock, will be ignored 04:59:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x8, &(0x7f00000001c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 04:59:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=ANY=[@ANYBLOB="1c"], 0x30}, 0x0) 04:59:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:15 executing program 3: pselect6(0xfffffffffffffed6, &(0x7f0000000000), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 04:59:15 executing program 5: clock_gettime(0x7, &(0x7f0000005900)) 04:59:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:59:16 executing program 1: io_setup(0x10000, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 04:59:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0x134}}, 0x0) 04:59:16 executing program 4: syz_open_dev$char_raw(&(0x7f0000000180), 0x0, 0x513601) 04:59:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x30}, 0x0) 04:59:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 04:59:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:59:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '>'}, 0x14}}, 0x0) 04:59:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:59:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c010000170001000000000021000000000000000000000000000000800000000000000000000000ac1414bb000000000000007f000001000000000000000000000000e00000020000000000000000000000000000000000000000000000cf00"/105, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc010000000000000000000000000000e0000001000000000000000000000000000000000000000002000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00D'], 0x16c}}, 0x0) 04:59:17 executing program 3: r0 = fork() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xee00}}}], 0x40}, 0x0) 04:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 04:59:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@private2, 0x0, 0x2b}}, {{@in6=@mcast1}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x1ac}}, 0x0) 04:59:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac010000170001000000000000000000000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000007f000001000000000000000000000000e000000200"/104, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000089e5a9f50ed68db00000100000000aca51d860e93a9104a3811c700"/48, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000ae3d219a28"], 0x1ac}}, 0x0) 04:59:17 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 04:59:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000004500)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) [ 1384.836009][ T5294] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 04:59:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=@acquire={0x13c, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1}}}, [@XFRMA_SET_MARK_MASK={0x8}, @mark={0xc}]}, 0x13c}}, 0x0) 04:59:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1}}}}, 0x128}}, 0x0) 04:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x170, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}}, [@algo_crypt={0x48, 0x2, {{'cbc(serpent)\x00'}}}]}, 0x170}}, 0x0) 04:59:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{0x0}, {0x0}, {&(0x7f0000000d40)=ANY=[], 0x33c}], 0x3}, 0x0) 04:59:18 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 04:59:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 04:59:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac010000170001000000000000000000000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000007f000001000000000000000000000000e000000200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc010000000000000000000000000000e0000001000000000000000000000000000000004e2200000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000301d8820cd000"], 0x1ac}}, 0x0) 04:59:18 executing program 1: syz_open_dev$loop(&(0x7f0000002140), 0x0, 0x840) 04:59:18 executing program 5: r0 = fork() sched_getscheduler(r0) 04:59:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:59:18 executing program 4: socket$inet(0x2, 0x1, 0x8) [ 1385.826272][ T5315] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:18 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) 04:59:18 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000300)={0x0}) 04:59:19 executing program 1: waitid(0x0, 0x0, 0x0, 0x1, 0x0) sched_yield() 04:59:19 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:59:19 executing program 2: timer_create(0x0, &(0x7f0000001140)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 04:59:19 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f00000026c0)={{}, {0x77359400}}, &(0x7f0000002700)) 04:59:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x0) 04:59:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @broadcast}, 0x10) 04:59:19 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 04:59:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 1387.129277][ T5347] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 04:59:20 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 04:59:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x16c}}, 0x0) 04:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000013c0)) 04:59:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 04:59:20 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000300)=""/54) 04:59:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/247, &(0x7f0000000280)=0xf7) 04:59:20 executing program 2: syz_open_dev$rtc(&(0x7f0000000100), 0xfffffffffffffe01, 0x0) 04:59:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)) 04:59:20 executing program 0: sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) 04:59:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005280)=ANY=[@ANYBLOB="1c0000000000000001"], 0x30}, 0x0) 04:59:21 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) 04:59:21 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 04:59:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 04:59:21 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000180)) 04:59:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 04:59:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:59:21 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/63) 04:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x8, &(0x7f00000001c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:59:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x8) 04:59:22 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) 04:59:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@private2, 0x0, 0x2b}, 0xa, @in, 0x0, 0x4}, {{@in6=@mcast1}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x1ac}}, 0x0) 04:59:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) 04:59:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@acquire={0x170, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@remote, {@in=@loopback, @in=@multicast2}, {{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x170}}, 0x0) 04:59:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x4000000}, 0x40) 04:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x401}, 0x14}}, 0x0) 04:59:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 04:59:22 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:59:22 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 04:59:23 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 04:59:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) 04:59:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000080)=""/250, 0x26, 0xfa, 0x1}, 0x20) 04:59:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xed, &(0x7f0000000140)=""/237, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:23 executing program 4: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x7, 0x0}, 0x10) 04:59:23 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f00000000c0), 0x40) 04:59:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/250, 0x26, 0xfa, 0x1}, 0x20) 04:59:24 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001300)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x8902, &(0x7f00000001c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 04:59:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) socket$packet(0x11, 0x3, 0x300) 04:59:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 04:59:24 executing program 0: r0 = io_uring_setup(0x7ece, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000180)=r1, 0x1) r2 = openat$bsg(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000000)=0xe4) r4 = syz_io_uring_setup(0x4bd8, &(0x7f00000002c0)={0x0, 0xeed1, 0x0, 0x0, 0x3a9, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000340)) r5 = openat$bsg(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000003c0)={0x4, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in6=@private1}}, &(0x7f0000000540)=0xe4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000fedbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="240102803c00010025000100656e610000000000000000001bfb00000000000000000000000005000320060000000400040008000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000700000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r7, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040008000000"], 0x184}}, 0x8000) r8 = openat$bsg(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r8, 0x89f5, 0x0) mknodat$loop(r8, &(0x7f0000000380)='./file0\x00', 0xc000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) io_uring_setup(0x14c3, &(0x7f0000000100)={0x0, 0x4c18, 0x20, 0x2, 0x155}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 04:59:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="3c120000020601"], 0x123c}}, 0x0) 04:59:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000}}], 0x2, 0x0) [ 1392.147705][ T5443] netlink: 4648 bytes leftover after parsing attributes in process `syz-executor.5'. 04:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:59:25 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000b80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001e80), r0) 04:59:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xed, &(0x7f0000000140)=""/237, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 04:59:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "cbe1aaff5a"}, 0x10) 04:59:25 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000080), 0x40) 04:59:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x21}, 0x40) 04:59:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 04:59:25 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f00000000c0), 0x40) 04:59:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x5a0e, 0x0, 0xfffffffffffffe2a}, 0x28) 04:59:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a}, 0x40) 04:59:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 04:59:26 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/250, 0x0, 0xfa}, 0x20) 04:59:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000ac0)=""/241, 0x32, 0xf1, 0x1}, 0x20) 04:59:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/250, 0x0, 0xfa, 0x8}, 0x20) 04:59:26 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000080)) 04:59:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 04:59:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="9c", 0x1}, {&(0x7f0000000180)="fe", 0x1}], 0x3}}, {{&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x2, 0x0) 04:59:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0xb, 0x4, 0x5}, 0x14}}, 0x0) 04:59:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xe}]}]}}, &(0x7f0000000080)=""/250, 0x32, 0xfa, 0x1}, 0x20) 04:59:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) 04:59:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/250, 0x32, 0xfa, 0x1}, 0x20) 04:59:27 executing program 1: recvfrom(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 04:59:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1000000}]}}, &(0x7f0000000080)=""/250, 0x26, 0xfa, 0x1}, 0x20) 04:59:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x3, 0x0, @private2}, 0x1c) 04:59:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x40) 04:59:27 executing program 5: pipe(&(0x7f0000000c80)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 04:59:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 04:59:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:59:27 executing program 0: socketpair$unix(0x1, 0x3f9a712e98218d5f, 0x0, 0x0) 04:59:27 executing program 4: socket$inet(0x2, 0x3, 0x9) 04:59:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 04:59:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x0, 0x25, 0x401}, 0x14}}, 0x0) 04:59:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14}, 0x14}}, 0x0) 04:59:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 04:59:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/250, 0x26, 0xfa, 0x1}, 0x20) 04:59:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2008321cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:59:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2008321cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmsg(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', r1, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 04:59:29 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 04:59:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000080)) 04:59:29 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f00000000c0), 0x40) 04:59:29 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:59:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 04:59:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 04:59:30 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x600080, 0x0) 04:59:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r2 = gettid() tkill(r2, 0x40) 04:59:30 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 04:59:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 04:59:30 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}], 0x1, 0x0, 0x0) socket(0x15, 0x0, 0x0) 04:59:30 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001580), 0x10080, 0x0) 04:59:31 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:59:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001340)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x5, &(0x7f0000000380)=@framed={{}, [@ldst={0x2, 0x2, 0x6, 0x1, 0xa, 0xfffffffffffffff0, 0xfffffffffffffff0}, @exit]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x12, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x6, 0x8}, 0x10}, 0x78) 04:59:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r3 = gettid() tkill(r3, 0x40) 04:59:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 04:59:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) set_mempolicy(0x1, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 04:59:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 04:59:32 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:59:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46"], 0x44) set_mempolicy(0x1, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 04:59:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:59:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 04:59:32 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x44, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) 04:59:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 04:59:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) 04:59:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 04:59:33 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in, 0xc, &(0x7f00000000c0), 0x1000000000000356, &(0x7f0000000200)=""/219, 0xdb}, 0x0) 04:59:33 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:59:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) pwritev(r0, &(0x7f00000019c0), 0x10000000000000e4, 0x0, 0x0) 04:59:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 04:59:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 04:59:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 04:59:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:34 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 04:59:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 04:59:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 04:59:34 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:59:34 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 04:59:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x0) r0 = getuid() chown(&(0x7f0000000940)='./file0\x00', r0, 0xffffffffffffffff) 04:59:35 executing program 3: open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 04:59:35 executing program 1: r0 = socket(0x1, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) 04:59:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x18, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000500)=[{0xd}, {0x4e, 0x0, 0x0, "00eabf43872bd3210ec0c1ce303605b03e4b1f14dd648a2b85ff9e9f54f7ceb3a2ead40633feb3a43fc6277da58fe5a203fa1eca571019f1164639667c748f3720c41f86b16a246f762248726aea66b9fd415fbbc476d6d99bd7ef384f5578cf7374816e3cc3a19eeeb46f7d1a397b171638c01152e4d107218bb371a3a922c2365bec3645f378c0a6795be90d37ed24cd1754256589159a71d61c4c2e79487a22c92c7f2ab224fbd5f37ca46d98420966a1d4f7b7648f7587ec6f6f20f5850a08ad97e204846db467d5772c00a142c537cdaa9eba"}, {0xa0, 0x0, 0x0, "6d43a61edacf2b1dc565f3c036ec5e3414a654c3356e389614b1e91fe0569fd230b5199b52e0b9e381d74740d68eb652fe733d91f8e1525394759da4d064682cf1b091829fbed590faefd1ff41de40c88ac1626f78e7264a23e72c59a88bf8173cbd4f0e21cc46c1604746daa2afb2b77f71f98e20b5027cf81d6f1a63402d346afb8d69673771ad0c3d706b"}, {0xb0, 0x0, 0x0, "fb075dfaf2ceb7b2e941a7b218a05db1a601d7b19802d1aa6f3f7be6a7873208a26e26245429c98b808c89768a0316978052a8778475205d23bdd44407a37d3b1cd485d7788cfaeddfd926c34acd5d20df986a54791dd4636e33aaaf87578a5a2659c8c13ee72d3ff1c00cfa13eb0dfe331c512e0d7d11f572631d075b342b2b6335696870a30999c131c617df99a7a12723e36242a58e8f27d8398858"}], 0x170}, 0x0) 04:59:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 04:59:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in={0x2, 0x3}, 0xc) 04:59:37 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xb3f809e76ef38f78, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 04:59:37 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = geteuid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) 04:59:37 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:37 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000140)) 04:59:37 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 04:59:37 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 04:59:38 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = geteuid() r1 = getegid() lchown(&(0x7f0000000200)='./file0\x00', r0, r1) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) 04:59:38 executing program 1: mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 04:59:38 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xe6528792510442d0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 04:59:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 04:59:40 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) 04:59:40 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 04:59:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:59:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x10, 0x0, 0x0) 04:59:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1008, 0x0, 0x0) 04:59:41 executing program 3: open(&(0x7f0000000580)='./file0\x00', 0xe6528792510442d0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 04:59:41 executing program 1: mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) 04:59:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) 04:59:41 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 04:59:41 executing program 2: open$dir(&(0x7f0000000140)='.\x00', 0x2, 0x0) 04:59:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = gettid() tkill(r2, 0x40) 04:59:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) 04:59:44 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:44 executing program 3: setrlimit(0x8, &(0x7f0000000040)) 04:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 04:59:44 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 04:59:44 executing program 3: mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:59:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1021, 0x0, 0x0) 04:59:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x2, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = gettid() tkill(r2, 0x40) 04:59:44 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x40) 04:59:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x30) 04:59:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@generic, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x2, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) 04:59:45 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) r2 = gettid() tkill(r2, 0x40) 04:59:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001380)={'ip6_vti0\x00', &(0x7f0000001300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 04:59:45 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000f40)) 04:59:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 04:59:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:59:45 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x30}}, 0x0) 04:59:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x258a1, r0}, 0x78) 04:59:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x87, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:46 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x41, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:59:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0xa4080, 0x0) 04:59:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:47 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0x4020940d, 0x0) 04:59:47 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) 04:59:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 04:59:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x1000, 0x101, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 04:59:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/182, &(0x7f0000000240)=0xb6) 04:59:47 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:48 executing program 1: syz_io_uring_setup(0x795, &(0x7f0000000080)={0x0, 0xfa18, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:59:48 executing program 3: getgroups(0x1, &(0x7f0000000100)=[0xee00]) 04:59:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:59:48 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x8a001) write$capi20_data(r0, &(0x7f0000000140)={{0x10}, 0x49, "57c42cc31f4fa3ba6801575cf7cc6a51f1ec72877758c8c08f5b04e448653b83004ac6cc8b926807a93763e1a89eafb9c6ed4f682424025303c142e1f49d5cb126f4129563f2dabfeb"}, 0x5b) 04:59:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f40)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 04:59:48 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:59:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:49 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 04:59:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0xc0481273, 0x0) 04:59:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) 04:59:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:49 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:59:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:59:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:50 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:50 executing program 1: socket(0x2b, 0x1, 0xfffffea3) 04:59:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:50 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 04:59:51 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 04:59:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc}, 0x40) 04:59:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="55a5deae84f0d9ad1b92a994536140a3", 0x10) 04:59:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:52 executing program 4: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 04:59:52 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0xffffffffffffffff) 04:59:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xe6cf}, 0x40) 04:59:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:52 executing program 4: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 04:59:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:59:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0xc00c5512, 0x0) 04:59:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:53 executing program 2: socket(0x0, 0x2f1f24a7eaadf6c3, 0x0) 04:59:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:53 executing program 4: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 04:59:53 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/147) 04:59:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x91) 04:59:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000040)="ba4a0d4a3895dab76f17cd3381591723dd124357b26ccdb1c4977dba3e83b193d9e5e918186724844b5725108f65f30952d079fc015e402ceb6b506eb7fa34fb2d600fa3f9d217373d39b3e377b396c6fef0651e104df2c0320bbd43ccbef65fff0a15f2ae8f1b0dae6ed95eb48f62181a21353bf75c7d3972771e25e4821c48b2e289e3c2d4203b", 0x88) 04:59:53 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:54 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x3, [{}, {}, {}]}) 04:59:54 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 04:59:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:59:54 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x200000, 0xfffffffffffffffe) 04:59:54 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:54 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac00, 0x0) 04:59:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1, 0xfffffffc, 0x0) 04:59:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:59:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:55 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 04:59:55 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:59:55 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 04:59:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:59:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:55 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:55 executing program 2: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x107001) 04:59:55 executing program 1: connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 04:59:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'macvlan0\x00', {0x8000}}) 04:59:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:59:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000029c0), 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 04:59:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001780)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 04:59:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:56 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 04:59:56 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:57 executing program 1: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000440), 0x0, 0x0) 04:59:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:57 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000f40)) 04:59:57 executing program 2: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000004e80)={0x4}, &(0x7f0000004ec0)) 04:59:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:59:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:59:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="55a9deae", 0xb) 04:59:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1425.456379][ T6126] ptrace attach of "/root/syz-executor.5"[6125] was attempted by "/root/syz-executor.5"[6126] 04:59:58 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) [ 1425.848042][ T6139] ptrace attach of "/root/syz-executor.5"[6138] was attempted by "/root/syz-executor.5"[6139] 04:59:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:59:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 04:59:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) [ 1426.296931][ T6153] ptrace attach of "/root/syz-executor.5"[6152] was attempted by "/root/syz-executor.5"[6153] 04:59:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='{', 0x1, 0xfffffffffffffffe) 04:59:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:59:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:59:59 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) fork() socketpair(0x0, 0x0, 0x0, &(0x7f0000000f40)) 04:59:59 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 04:59:59 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 04:59:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 04:59:59 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 05:00:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x53c9, &(0x7f0000000040)={0x0, 0x722b, 0x8, 0x3, 0x209}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:00:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:00 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x165000) 05:00:00 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f40)) syz_io_uring_setup(0x3bb0, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:00:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:00 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2002) 05:00:00 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f0000000140)=@framed={{}, [@map_val, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:01 executing program 5: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10890, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 05:00:01 executing program 1: select(0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000004ec0)) 05:00:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:02 executing program 5: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:02 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x0) 05:00:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0x14, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:02 executing program 3: socket(0x0, 0x8000f, 0x0) 05:00:02 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:02 executing program 5: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:02 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 05:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:00:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xfff, 0x0, 0xffffffff}, 0x40) 05:00:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @mcast2}}) 05:00:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x40) 05:00:03 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:03 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}}}}) 05:00:04 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="55a9deaeb171cd5c90a48d3c9f43ea22912be752bff8d7d1be9b4b7692", 0x1d) 05:00:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 1431.464180][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.470675][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 05:00:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)) 05:00:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x16, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:00:05 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) 05:00:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:05 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000004e80)={0x4}, 0x0) 05:00:05 executing program 1: syz_io_uring_setup(0x3bb0, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:00:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)) 05:00:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:06 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:06 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:00:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:06 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0xffffffffffff4788) 05:00:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:07 executing program 3: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 05:00:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 05:00:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:07 executing program 1: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:00:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:07 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@raw=[@alu={0x0, 0x1, 0x1, 0x0, 0x1}, @map, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:07 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:00:08 executing program 1: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="a800000039a58761af4ad2528eb2bb7842c1be4dd1dffc7bd58c7f3e28276dd016a3318b747948f57deeb37a35b86f6c17e9bf68e92e7a061b4c3aef5306fe2b79fc6524bfd59c0b432a9454252f745dcd0bab17baf75f0e5c356fe8e2c44b935739f731b106dc359dce33d046697133a37cbe1f52"], 0xa8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:08 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x8001, &(0x7f0000ffa000/0x3000)=nil, 0x2) 05:00:08 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000000f40)) 05:00:08 executing program 1: fanotify_mark(0xffffffffffffffff, 0x5, 0x0, 0xffffffffffffffff, 0x0) 05:00:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:08 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', @ifru_flags}) 05:00:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}], 0x1, 0x0) 05:00:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000001500)=""/226, 0x26, 0xe2, 0x1}, 0x20) 05:00:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:00:09 executing program 1: pipe2$9p(0x0, 0xcfa35326ea8d0aef) 05:00:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 05:00:10 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:10 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2030, 0xffffffffffffffff, 0x0) 05:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x1044, 0x1}, 0x40) 05:00:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:00:10 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 05:00:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:00:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 05:00:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:11 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000008000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f6428457253e89a0028d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90a64987f30926c9013eec3b86836ae504479f60a0ec9204d2b85627aa5a79f670000000000000000000000048f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d7852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea20000e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6da7b8d132cc8d95e4e5b365d1e1298f431432010e100000000000000000000361f17209ee9fc93108ddf234d32ae7a83acafed6bc494c19a633910a43d3f5571d1c3bfee19ea07a713f2fd7c4be787c9a276ae64dbb3e65352b0216603fd993321cce48920fb3bac40048e8b4e55b08ac4b3bb614e64e55ff01bd9eb13e23ceb6822f4e63f05a697aa339cdbbf328f5f329bb00f1199d4131c736fa305994447347800f0abca78aae7a6b75845b18c59b8a203af8d410c08fe635d39d60349575820ee0ce7803c081ef13366af7b7c0d5374dab476a0d713d51be4d65256aa4b62f62b3b105cb3cf6f45439fa535d953c0d04043da93ae68c50a02be788fd5a179c60f4d903b27512370f0b9b35e6304da597fe81c04b853a9b97c93457a8b2d3b308c0e565ec843fbf875b4d9c1b1ad5d927dc6240b6a4e672599a13d02335f7d98d7be8447c0bd9ea5d9325a101f1b9e60e1d65fb8a2753d9ff854746c702107a359b3a5789512978c71ddf3706b8d96e60227142cea20a3d4fb35e278938ed4139c218d7fe26337a8e10847a585d6c8f336844cd8f23caaf942798cc40d4448bc3569c6e2d55671cf1088e9c7fe7d7326ea73445006048e37c62189dead9d9d8d9ce0623d60c14fb5e36513ee73520545b0267b5d2a8481e75cd8676be400f8f1f9ce571d7e9dc0deb40a5e4d745ed502d62510def0fd99bb3deba7f7c28b716123c234c63b0e62aedcca75151a4196baac55d308244534472d9ecf65589e9551c56f3bfa85646351c5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000038477fbac143134e0000001c699da153f0ae0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:00:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x480, 0x1}, 0x40) 05:00:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:00:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:00:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="95000000020701010000000000000000020000030900010073797a3100000000440007"], 0xe4}}, 0x0) 05:00:12 executing program 3: syz_io_uring_setup(0x3bb0, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:00:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1439.920512][ T6464] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1439.930255][ T6464] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a780dd6e673a02f7ed829db1e797c23bb3bc62747f7417d674be84b072d3d7990c61dff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:00:12 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 05:00:13 executing program 3: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 05:00:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:13 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000f40)) 05:00:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x3d60}]}, &(0x7f00000003c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 05:00:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 05:00:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:14 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000780)=""/4096, 0x1000) 05:00:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x6d, &(0x7f0000000000)=0x4, 0x4) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x90, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7, 0x6a, 0xea}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x0, 0x5}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x20, 0x5, 0x20, 0x2}, 0x25, &(0x7f0000000100)={0x5, 0xf, 0x25, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xe, 0x9, 0x5f13}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0xd, 0x7ff}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x6, 0x7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x3, 0x6, 0x6, 0x1}]}, 0x9, [{0x49, &(0x7f0000000140)=@string={0x49, 0x3, "1379f02338b57731128d619c60382aebe56318d5e5b5b523206ec71d641d07cc5229db596f2af6a4f0fb6dd73dc0d6165394ddfb7e7dfa8d1590efd307ee0f54969728cc859a0e"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x420}}, {0xb1, &(0x7f0000000280)=@string={0xb1, 0x3, "28f391f45544abecefc078070b779d55c35f782e232343a62cdfeae1c509e42cc3ff0b4c6eb22d57bf7891c5fe1735eaf87a6742390bd96e26533f290e0e39d8565f06f174a426623cc55fe88f62750ca15e48396424bb998109da1742779201c32914bd1bed4e1fa50fb726a34db948ca71a6612c5e244cfac32897522747e42c6544c98a9cc443a9bc28e7980eda416b7d7b76543b2300cb4a44910d543b60864fa182324f0e3c442bd657afb4bf"}}, {0x102, &(0x7f0000000340)=@string={0x102, 0x3, "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"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1009}}, {0x76, &(0x7f0000000500)=@string={0x76, 0x3, "64f99e3336b352b67d49c57baa86e28a50e8e7c03d35cdba1ac7297ad6c0a58381a72065c2ed7e900642b080180d6f6a5c7846efee535e00162ca67ed43d76c8b87f325388baf6d32a163a6769662bc784c04e6396a34b2db062da0455f9c249d9b8df71d8c93e99f1f49a526b5d599f93257f3c"}}]}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, 0x0) 05:00:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 05:00:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x1, @dev}, 0x5a, {0x2, 0x0, @private}, 'geneve0\x00'}) 05:00:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1441.952705][ T8467] usb 4-1: new high-speed USB device number 22 using dummy_hcd 05:00:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:15 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000f40)) [ 1442.202588][ T8467] usb 4-1: Using ep0 maxpacket: 8 [ 1442.333670][ T8467] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 16 [ 1442.344123][ T8467] usb 4-1: config 1 interface 0 altsetting 129 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1442.357617][ T8467] usb 4-1: config 1 interface 0 has no altsetting 0 05:00:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x40049409, 0x0) 05:00:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xf8000002, 0x1f, 0x0, 0x1}, 0x40) 05:00:15 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 05:00:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 1442.833446][ T8467] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1442.842884][ T8467] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1442.851046][ T8467] usb 4-1: Manufacturer: Ⰹ [ 1442.855971][ T8467] usb 4-1: SerialNumber: Р 05:00:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1442.965133][ T6507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1442.972804][ T6507] raw-gadget gadget: fail, usb_ep_enable returned -22 05:00:16 executing program 3: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0), &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='L', 0x1, 0xfffffffffffffffd) 05:00:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 05:00:16 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000200)={0x0, "7156ae1f8d87db38ceb2ed8f9ebfbda862060d0503e98f8e7777360c44beadefd30097beeab3fa056bf11e1976c925ed89f56c2c96d0025cf98e31799fff248ac9e3d2eaed8126dd8d697c4bb4ba49af4b70f88b5fb10c5562ea41ab2e920365a162c53c1842de24338ca678e4513a7421674ef578d2ba25311512c31aa269bff1c50ff41a30c56f60acffb86fa57b0b647ae91d35efa02328bcfc9aa17895e89fe8f989cfbbe9b661c56336241762686d8cd83ed52a804cc8eca8f7e08c79c86283d4f32d3d284da26a8505d33184a9ba7aea3734b8e23307d62bc888ea504ddf9cf378959223a53e92b5ea084da0da6d530b24660765a38497f6c338f81940"}) 05:00:16 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 05:00:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1443.542992][ T8467] usb 4-1: USB disconnect, device number 22 05:00:16 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) 05:00:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x24, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x24}}, 0x0) 05:00:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 05:00:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:17 executing program 2: clone3(&(0x7f00000007c0)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:17 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 05:00:17 executing program 1: r0 = syz_open_dev$I2C(&(0x7f00000001c0), 0x0, 0x0) ioctl$I2C_SLAVE_FORCE(r0, 0x706, 0xdd) 05:00:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 05:00:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:00:17 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x101800, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x13, r0, 0x8000000) 05:00:18 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 05:00:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:18 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x841, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:00:18 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:00:18 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:00:18 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, 0x0, 0x0) 05:00:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:19 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 05:00:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 05:00:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:00:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x24}}, 0x0) 05:00:19 executing program 1: socketpair(0x2b, 0x1, 0x101, &(0x7f0000000000)) 05:00:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="55a9deae", 0x4) 05:00:19 executing program 2: r0 = gettid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 05:00:20 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x8]) 05:00:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 05:00:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 05:00:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 05:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'sit0\x00', 0x0}) 05:00:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/socket\x00') sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x62, 0x0) 05:00:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:21 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003000)='cgroup\x00') mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:00:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x1, 0x4) 05:00:21 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/168) 05:00:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2b) 05:00:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1, 0x145, 0x0) 05:00:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='uid_map\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_LSEEK(r0, 0x0, 0x0) 05:00:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:22 executing program 1: syz_open_dev$loop(&(0x7f0000000b80), 0x0, 0x0) 05:00:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0xcf}, @FRA_SRC={0x8, 0x2, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x4008000) 05:00:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003000)='cgroup\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 05:00:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') 05:00:23 executing program 4: pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000080), 0x0) 05:00:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000030701be80000000000000000a0000070c00034000000000000002000c00024000000000000000040900010073797a30000000000c00034000000000000000e8"], 0x44}, 0x1, 0x0, 0x0, 0x20048080}, 0x8044) 05:00:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'wg1\x00', {0xd, 0x0, 0x40000000, 0x0, 0x0, 0x7ae, 0x20, 0x0, 0x38}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'wlan1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @loopback}, 0x1c) 05:00:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002280)='net/route\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 05:00:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() 05:00:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 1451.119033][ T6739] x_tables: duplicate underflow at hook 2 05:00:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:24 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x301002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:00:24 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x800) 05:00:24 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:00:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280), 0x4) 05:00:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f00000008c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="8a82", 0x2}], 0x1}, 0x0) 05:00:25 executing program 2: socket(0x11, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pipe(&(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f0000006640)='/proc/bus/input/handlers\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000002480), 0x0, &(0x7f0000002500)={0x9}, &(0x7f0000002580), 0x0) 05:00:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000002780)=[{0x0, 0x0, 0x0}, {&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000440)}], 0x2, 0x0) 05:00:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:00:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x2, 0x0) 05:00:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2b) 05:00:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 05:00:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c0000000000000001"], 0x40}], 0x3, 0x0) 05:00:26 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.pending_reads\x00', 0x0, 0x0) 05:00:26 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/86) 05:00:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, &(0x7f00000001c0)=0x20) 05:00:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006640)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x2b) 05:00:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 05:00:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x40}], 0x3, 0x0) 05:00:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:27 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') setns(r0, 0x0) 05:00:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) writev(r1, &(0x7f0000000500)=[{0x0}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 05:00:27 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:00:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x40}], 0x3, 0x0) 05:00:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000002780)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)}], 0x2, 0x0) 05:00:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:28 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 05:00:28 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 05:00:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002780)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}], 0x2, 0x0) 05:00:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) writev(r1, &(0x7f0000000500)=[{0x0}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 05:00:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') 05:00:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:29 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:00:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x20000040) 05:00:29 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000bc0), 0x8003, 0x0) 05:00:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r1, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x10034) 05:00:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) writev(r1, &(0x7f0000000500)=[{0x0}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 05:00:29 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) 05:00:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x10bfe06, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)="c41abaf6cd406ade304c2497b53fd15343a2070824ba0ce558d7861f103acdcb76275629d65afea7f8f85a2c430ac471078e146b07d76b88cc", 0x39, 0x0) 05:00:30 executing program 3: pipe2$9p(0x0, 0x3b9ee0adcd73c4d0) 05:00:30 executing program 1: pipe2(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 05:00:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:30 executing program 4: syz_open_dev$loop(&(0x7f0000000b80), 0x0, 0x2480) 05:00:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) writev(r1, &(0x7f0000000500)=[{0x0}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) 05:00:30 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 05:00:30 executing program 1: pipe2(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 05:00:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, 0x0, 0x10034) 05:00:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x28) 05:00:31 executing program 1: pipe2(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 05:00:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) 05:00:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x20180, 0x0) 05:00:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 05:00:32 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 05:00:32 executing program 1: pipe2(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 05:00:32 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 05:00:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, 0x0, 0x10034) 05:00:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@multicast1, @dev}, 0xc) 05:00:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:00:33 executing program 2: socketpair(0x11, 0xa, 0x5f6d, 0x0) 05:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{}]}) 05:00:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='[/\x00') 05:00:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:33 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x54}}, 0x0) 05:00:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180), 0x4) 05:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000000009288cf"]) 05:00:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, 0x0) read(r2, &(0x7f0000000240)=""/185, 0xb9) write$binfmt_elf64(r1, 0x0, 0x10034) 05:00:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:34 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x6800) 05:00:34 executing program 3: pipe(&(0x7f0000000080)) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 05:00:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:00:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:00:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 05:00:34 executing program 2: r0 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='W', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 05:00:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 05:00:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x200020}) 05:00:35 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) 05:00:35 executing program 2: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x84040) 05:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x50003}) 05:00:35 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8301110) keyctl$revoke(0x3, r0) 05:00:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, 0x0, 0x0, r1) 05:00:35 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 05:00:35 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 05:00:35 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000000009288cf"]) 05:00:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) 05:00:36 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)) 05:00:36 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x9, 0x0) 05:00:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:00:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000005c0)) 05:00:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x3f0c}}}}}, 0x0) 05:00:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008884, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001280)=""/4083, &(0x7f0000000040)=0xff3) 05:00:37 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/breakpoint', 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 05:00:37 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x101241, 0x0) 05:00:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) 05:00:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:37 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 05:00:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x54}}, 0x200080c5) 05:00:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000000)="55d8ef7cebaa860cd9115f47ec76d36a85c26220e221f80a00", 0x19, r0) 05:00:38 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/rcutree', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff57) 05:00:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0208"], 0x68}}, 0x0) 05:00:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="13", 0x1, r1) 05:00:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 05:00:38 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 05:00:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getattr(0x0, &(0x7f0000000100)={0x38}, 0x38, 0x0) fcntl$setpipe(r3, 0x407, 0x3b) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x147, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x0, 0x7, {r0}, {0xee01}, 0x8, 0x9}) sched_setattr(r5, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x6, 0x2}, 0x0) 05:00:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:38 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 05:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x7117829a9c56ed49}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:38 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff9}) 05:00:39 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0xfffffff9}) 05:00:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:39 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x305000, 0x0) 05:00:39 executing program 4: pipe2$9p(&(0x7f0000000040), 0x0) 05:00:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000006d0381"], 0x14}}, 0x0) 05:00:40 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80141, 0x0) 05:00:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x68}}, 0x0) 05:00:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:44 executing program 4: socketpair(0x11, 0xa, 0x5f6d, &(0x7f0000000100)) 05:00:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 05:00:44 executing program 2: add_key(&(0x7f0000000100)='id_resolver\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 05:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101]}) 05:00:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 05:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:44 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:00:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="240200001f006f7329bd7000ffdbdf25ff020000000000000000000000000001000004d30a"], 0x224}}, 0x0) 05:00:44 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x10f801, 0x0) [ 1472.302603][ T7243] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) 05:00:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:00:45 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x800}) 05:00:45 executing program 2: add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc01}) 05:00:46 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) 05:00:46 executing program 3: add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc4}, &(0x7f0000000400)={0x0, "eb888d5089c1a0f57da6481ab6fe8d09ef81ed688f93f7eece62ef5ae31fc993bdd4648f423c080752cb0b6227f30541cbccf216412e409d2e53b0fe218821de"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "eb888d5089c1a0f57da6481ab6fe8d09ef81ed688f93f7eece59ef5ae31fc993bdd4648f423c080741cbccf2164100"}, 0x48, 0xfffffffffffffffb) 05:00:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 05:00:46 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="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", 0x4ec) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/rcutree', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:00:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:46 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_helper', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/227, 0xe3) 05:00:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 05:00:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x3}, 0x8, 0x0) 05:00:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:46 executing program 0: r0 = socket(0x28, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 05:00:46 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 05:00:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/174, &(0x7f00000000c0)=0xae) 05:00:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 05:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x21a}]}) 05:00:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 05:00:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)) 05:00:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 05:00:47 executing program 3: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 05:00:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 05:00:47 executing program 4: r0 = socket(0x26, 0x5, 0x0) read$usbmon(r0, 0x0, 0x0) 05:00:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 05:00:48 executing program 2: msgrcv(0x0, 0x0, 0xce, 0x0, 0x5000) 05:00:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) 05:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 05:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xe001000c}) 05:00:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/93}, 0x65, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x47, 0x0) 05:00:48 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 05:00:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000300, @remote, r2}, 0xc) 05:00:48 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 05:00:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 05:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000}) 05:00:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_TUPLE={0x4}]}, 0x3c}}, 0x0) 05:00:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xff74) 05:00:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 05:00:49 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_helper', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:00:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:49 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040), 0x3, 0x105041) 05:00:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:00:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 05:00:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) 05:00:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 05:00:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x68}}, 0x0) 05:00:50 executing program 3: pipe2$9p(&(0x7f0000000940), 0x0) 05:00:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f00000000c0)=ANY=[], 0x1ec4}}, 0x0) 05:00:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, [0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:50 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/93}, 0x65, 0x3, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x47, 0x0) 05:00:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', 0x0}) 05:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) 05:00:51 executing program 0: chdir(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) 05:00:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 05:00:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:51 executing program 1: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 05:00:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) [ 1478.983818][ T7490] "syz-executor.0" (7490) uses obsolete ecb(arc4) skcipher 05:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)) 05:00:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) 05:00:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@flushpolicy={0x24, 0x1d, 0x0, 0x0, 0x0, "", [@XFRMA_SET_MARK_MASK={0x8}, @lastused={0xc}]}, 0x24}}, 0x0) [ 1479.775464][ T7491] "syz-executor.0" (7491) uses obsolete ecb(arc4) skcipher [ 1479.790215][ T7490] not chained 20000 origins [ 1479.793211][ T7490] CPU: 0 PID: 7490 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1479.793211][ T7490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1479.793211][ T7490] Call Trace: [ 1479.793211][ T7490] dump_stack+0x24c/0x2e0 [ 1479.793211][ T7490] kmsan_internal_chain_origin+0x6f/0x130 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] ? kmsan_internal_check_memory+0xb3/0x500 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1479.793211][ T7490] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] ? kmsan_set_origin_checked+0xa2/0x100 [ 1479.793211][ T7490] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1479.793211][ T7490] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1479.793211][ T7490] ? _copy_from_user+0x1fd/0x300 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] ? kmsan_internal_set_origin+0x82/0xc0 [ 1479.793211][ T7490] ? __msan_poison_alloca+0xec/0x110 [ 1479.793211][ T7490] ? kmsan_get_metadata+0x116/0x180 [ 1479.793211][ T7490] ? __se_sys_recvmmsg+0xd6/0x410 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] RIP: 0033:0x4665d9 [ 1479.793211][ T7490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1479.793211][ T7490] RSP: 002b:00007f341c95c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1479.793211][ T7490] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1479.793211][ T7490] RDX: 0400000000000653 RSI: 0000000020006100 RDI: 0000000000000006 [ 1479.793211][ T7490] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1479.793211][ T7490] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1479.793211][ T7490] R13: 0000000000a9fb1f R14: 00007f341c95c300 R15: 0000000000022000 [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Uninit was stored to memory at: [ 1479.793211][ T7490] kmsan_internal_chain_origin+0xad/0x130 [ 1479.793211][ T7490] __msan_chain_origin+0x54/0xa0 [ 1479.793211][ T7490] do_recvmmsg+0x17fc/0x22d0 [ 1479.793211][ T7490] __se_sys_recvmmsg+0x24a/0x410 [ 1479.793211][ T7490] __x64_sys_recvmmsg+0x62/0x80 [ 1479.793211][ T7490] do_syscall_64+0x9f/0x140 [ 1479.793211][ T7490] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1479.793211][ T7490] [ 1479.793211][ T7490] Local variable ----msg_sys@do_recvmmsg created at: [ 1479.793211][ T7490] do_recvmmsg+0xbf/0x22d0 [ 1479.793211][ T7490] do_recvmmsg+0xbf/0x22d0 05:00:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc4}, &(0x7f0000000400)={0x0, "eb888d5089c1a0f57da6481ab6fe8d09ef81ed688f93f7eece62ef5ae31fc993bdd4648f423c080752cb0b6227f30541cbccf216412e409d2e53b0fe218821de"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc4}, &(0x7f0000000400)={0x0, "eb888d5089c1a0f57da6481ab6fe8d09ef81ed688f93f7eece62ef5ae31fc993bdd4648f423c080752cb0b6227f30541cbccf216412e409d2e53b0fe218821de"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x201a38) keyctl$revoke(0x3, r0) 05:00:53 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:00:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000180)) 05:00:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x54}}, 0x200080c5) 05:00:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 05:00:54 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 05:00:54 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 05:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) 05:00:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) 05:00:54 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 05:00:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)=0x3) 05:00:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1482.232134][ T7575] "syz-executor.1" (7575) uses obsolete ecb(arc4) skcipher 05:00:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)=0x10001) [ 1482.474432][ T7584] "syz-executor.1" (7584) uses obsolete ecb(arc4) skcipher 05:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4800}}], 0x2, 0x0, &(0x7f00000017c0)={0x77359400}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 05:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x6, 0x0, 0x4) 05:00:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfff3) 05:00:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:55 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x103c86, 0x0) 05:00:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001240)) 05:00:56 executing program 2: r0 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='silent\x00', 0x0, 0x0) 05:00:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x14, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008280)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000006440), r0) 05:00:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0x3) 05:00:56 executing program 2: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='\\!\').&\x00', 0x0) 05:00:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001b00), 0xa48b, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 05:00:56 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) 05:00:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 05:00:57 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340)={r0}, &(0x7f0000001700)=ANY=[], 0x0, 0x0) 05:00:57 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:00:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 05:00:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x4, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x23, 0x0, 0x0) 05:00:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 05:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x22, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x14, 0x0, 0x0) 05:00:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:58 executing program 1: add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 05:00:58 executing program 2: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "cce267ccb1eca7a2496fb436b5e9ed833645043dd05bb78c069e2c4760e0eeadf08abf376d2af3d8551d0bfcdc714ae66a41b31a4c8db1a97400562152270893"}, 0x48, 0xfffffffffffffffe) 05:00:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, r0) 05:00:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1d, 0x0, 0x0) 05:00:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0xb, 0x0, 0x4) 05:00:58 executing program 1: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='msdos@\x98H3@\x1f\xba\xc1\x9b,\x05\x99\xfe \x85\x9fq\xcc\xd8n\'\x98@\x1aL\x1b\xe5.h\xc2\xbd\x96\xa5\x0e$\x1b#\xbd2Z5\x97H:\xb1\xd1\xdf\x85\x0ey\x97S\xd3\x18\xd6\a?\xb2_v\xcf\x1bl\xa8\xa0\xb0\xe5\xcd\xbd[\xe0\x04\xf7\xb0\xac\xa4\xadI\xc1v[\x1bO\xda\xf9\x85x\xe2a]\xcf\xce\xea\xf9\xd3;\xceR0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:58 executing program 0: fsopen(&(0x7f0000000340)='rpc_pipefs\x00', 0x0) 05:00:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 05:00:58 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x330f, 0x0) 05:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x15, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:00:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x22, 0x0, 0x4) 05:00:59 executing program 0: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='@\'[:^@/*&*^\x00', 0x0) 05:00:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x31, 0x39, 0x36, 0x34, 0x35, 0x62, 0x30, 0x0, 0x33, 0x61, 0x33, 0x37, 0x36, 0x33, 0x34, 0x61]}, &(0x7f0000000100)={0x0, "d1061c3ba51687c956634d86bff6415fbac83b60b9b877361656d1cb8f511d9c66fa8911d797baf7b9ae2f0545951e10460e76ef1e5f56e842732e61c0649308"}, 0x48, r0) 05:00:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "d1061c3ba51687c956634d86bff6415fbac83b60b9b877361656d1cb8f511d9c66fa8911d797baf7b9ae2f0545951e10460e76ef1e5f56e842732e61c0649308"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 05:00:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x4020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 05:00:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:00:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x12, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x13, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc815) 05:01:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x1e, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x42, 0x0, 0x4) 05:01:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:00 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) 05:01:00 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x3c2ec285) 05:01:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0xfff3) 05:01:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000001400), &(0x7f0000001440)={'fscrypt:', @desc2}, &(0x7f0000001480)={0x0, "e3c7f35cd76ee5aa86984dd003efafb96c41e7d8d00f6fe8ccf5a036d302fc481fa74abeb512bf881e7678b330b0b1bcd203c180fce8902d315d8de77b492fc6"}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f0000000280)=""/4096, 0x1000) 05:01:00 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340), &(0x7f0000001700)=ANY=[], 0x0, 0x0) 05:01:00 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x46000, 0x0) 05:01:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1a, 0x0, 0x4) 05:01:01 executing program 1: fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) 05:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x31, 0x0, 0x4) 05:01:01 executing program 4: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, 0xffffffffffffffff, 0x0) 05:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:01 executing program 3: r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:01:01 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040)={0x50000}, 0x10) 05:01:02 executing program 1: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 05:01:02 executing program 4: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='!\x00', 0x0, r1) 05:01:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x3, 0x0, 0x4) 05:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x18, 0x0, 0x0) 05:01:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x32, 0x0, 0x0) 05:01:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x14, &(0x7f0000000040)='dctcp-reno\x00', 0x14) 05:01:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:01:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x48}}], 0x2, 0x0, &(0x7f00000017c0)={0x77359400}) 05:01:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x15, 0x0, 0x0) 05:01:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x16, 0x0, 0x0) 05:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x18, 0x0, 0x4) 05:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x10, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='\\!\').&\x00', 0x0) 05:01:03 executing program 1: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 05:01:03 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:04 executing program 0: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), r1) 05:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x48) 05:01:04 executing program 4: r0 = epoll_create(0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x7000001d}) 05:01:04 executing program 1: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 05:01:04 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@dev, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x1c00, 0xa}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x40, "e4da83f13d16d6e8337e87cb70fa6286258e0d2fbf14ba421a4a565e"}}]}, 0x158}}, 0x0) 05:01:04 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) 05:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x49, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:04 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x49, 0x0, 0x4) 05:01:05 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 05:01:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x22, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x8, 0x0, 0x0) 05:01:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 05:01:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) [ 1492.891450][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1492.899302][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 05:01:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:05 executing program 0: request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 05:01:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 05:01:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x24, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, r0) 05:01:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:06 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0xfffffffffffffe01, 0x0) 05:01:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x4c, 0x0, 0x4) 05:01:06 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='\\!\').&\x00', 0x0) 05:01:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x7, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000002c0)=""/39, 0x27}], 0x2}}], 0x1, 0x0, 0x0) 05:01:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1b, 0x0, 0x0) 05:01:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, 0x0, 0x0) 05:01:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x11, 0x0, 0x0) 05:01:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x48, 0x0) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x19, 0x0, 0x4) 05:01:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x36, 0x0, 0x4) 05:01:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, 0x0, 0x0) 05:01:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000006c0)={'fscrypt:', @desc2}, &(0x7f0000000700)={0x0, "d1061c3ba51687c956634d86bff6415fbac83b60b9b877361656d1cb8f511d9c66fa8911d797baf7b9ae2f0545951e10460e76ef1e5f56e842732e61c0649308"}, 0x48, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='-\\))@)/:\x00', r0) 05:01:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 05:01:07 executing program 0: r0 = getpid() syz_open_procfs$userns(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 05:01:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x6, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:08 executing program 4: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='nl80211\x00', 0x0, r0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 05:01:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, 0x0, 0x0) 05:01:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x101}, 0x1c) 05:01:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x22, 0x0, 0x0) 05:01:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:08 executing program 3: fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) 05:01:08 executing program 4: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:01:08 executing program 2: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 05:01:09 executing program 1: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='\\!\').&\x00', 0x9cffffff) 05:01:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "d1061c3ba51687c956634d86bff6415fbac83b60b9b877361656d1cb8f511d9c66fa8911d797baf7b9ae2f0545951e10460e76ef1e5f56e842732e61c0649308", 0x39}, 0x48, r0) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='logon\x00', r0) 05:01:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:09 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:01:09 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x100073}, 0x20) 05:01:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:01:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 05:01:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:09 executing program 0: fsopen(&(0x7f0000000000)='bdev\x00', 0x0) 05:01:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0x5]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 05:01:09 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x7152b6b2df75a06c) 05:01:10 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000680)=0x2) [ 1497.183646][ T7992] ptrace attach of "/root/syz-executor.4"[7991] was attempted by "/root/syz-executor.4"[7992] 05:01:10 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x4, 0x410a82) 05:01:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x17, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:10 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) 05:01:10 executing program 2: fsopen(&(0x7f0000000000)='nfs\x00', 0x0) 05:01:10 executing program 1: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 05:01:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:10 executing program 0: r0 = fsopen(&(0x7f0000001080)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='sync\x00', &(0x7f0000000080)='S', 0x1) 05:01:10 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40), 0x410001, 0x0) 05:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x8, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000040)="b06f31673d3da2b793e43e1fafd74644e3a7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 05:01:11 executing program 1: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 05:01:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 05:01:11 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000140), 0x55) 05:01:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180), 0x100, 0x6201) 05:01:11 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20000040) 05:01:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, &(0x7f0000001300)=""/214, 0xd6}}], 0x1, 0x2000, &(0x7f00000017c0)={0x77359400}) 05:01:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x13, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:11 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x7, 0x0, &(0x7f00000001c0)='\\!\').&\x00', 0x0) 05:01:12 executing program 0: add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 05:01:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x40) 05:01:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x3) 05:01:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, &(0x7f00000017c0)={0x77359400}) 05:01:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x17, 0x0, 0x0) 05:01:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x40) 05:01:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000180)=""/5, 0x5) 05:01:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001900)=ANY=[@ANYBLOB='4\x00\x00\x00Qao'], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f00000017c0)={0x77359400}) 05:01:12 executing program 3: r0 = syz_io_uring_setup(0x6a8d, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x2010, r0, 0x10000000) 05:01:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f00000002c0)="d9", 0x1, r0) 05:01:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x40) 05:01:13 executing program 2: socket$inet6(0xa, 0x1, 0x6) 05:01:13 executing program 4: fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) 05:01:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043314, 0x0) 05:01:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 05:01:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:01:13 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x82040, 0x0) 05:01:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 05:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0x5) 05:01:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 05:01:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x21, 0x0, 0x0) 05:01:14 executing program 4: request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='logon\x00', 0x0) 05:01:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='logon\x00', r0) 05:01:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000), 0x10) 05:01:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x19, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:14 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000940)='\x00', 0xffffffffffffffff, 0x0, 0x0) 05:01:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000008680), r0) 05:01:14 executing program 2: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='(/)\x00', 0x0) 05:01:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 05:01:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x1b, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/72, 0x48) 05:01:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x0) getdents64(r0, 0x0, 0x0) 05:01:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:01:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x10, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008280)=[{{&(0x7f0000000000)=@tipc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/174, 0xae}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/58, 0x3a}, {&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/15, 0xffffffffffffffdd}], 0x6, &(0x7f00000003c0)=""/4096, 0x1000}}, {{&(0x7f00000013c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)=""/37, 0x25}], 0x1, &(0x7f00000014c0)=""/4085, 0xff5}}, {{&(0x7f00000024c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003980)=[{&(0x7f0000002540)=""/24, 0x18}, {&(0x7f0000002580)=""/154, 0x9a}, {&(0x7f0000002640)=""/172, 0xac}, {&(0x7f0000002700)=""/17, 0x11}, {&(0x7f0000002740)=""/194, 0xc2}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/120, 0x78}, {&(0x7f00000038c0)=""/69, 0x45}, {&(0x7f0000003940)=""/36, 0x24}], 0x9}}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003a40)=""/194, 0xc2}, {&(0x7f0000003b40)=""/211, 0xd3}, {&(0x7f0000003c40)=""/230, 0xe6}, {&(0x7f0000003d40)=""/148, 0x94}], 0x4, &(0x7f0000003e40)=""/68, 0x44}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003ec0)=""/57, 0x39}, {&(0x7f0000003f00)=""/162, 0xa2}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x3, &(0x7f0000005000)=""/209, 0xd1}}, {{&(0x7f0000005100)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000006780)=[{&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/34, 0x22}, {&(0x7f00000084c0)=""/264, 0x108}, {&(0x7f00000062c0)=""/232, 0xe8}, {&(0x7f00000063c0)=""/121, 0x79}, {&(0x7f00000061c0)=""/149, 0x95}, {&(0x7f0000006500)=""/240, 0xf0}, {&(0x7f0000006600)=""/34, 0x22}, {&(0x7f0000006640)=""/192, 0xc0}, {&(0x7f0000006700)=""/96, 0x60}], 0xa, &(0x7f0000006840)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000006900)=""/11, 0xb}], 0x1, &(0x7f0000006980)=""/54, 0x36}}, {{&(0x7f00000069c0)=@un=@abs, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006a40)=""/54, 0x36}, {&(0x7f0000006280)=""/63, 0x3f}, {&(0x7f0000006ac0)=""/126, 0x7e}, {&(0x7f0000006b40)=""/178, 0xb2}, {&(0x7f0000006c00)=""/9, 0x9}, {&(0x7f0000006c40)=""/120, 0x78}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x7, &(0x7f0000007d40)=""/84, 0x54}}, {{&(0x7f0000007dc0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000008140)=[{&(0x7f0000007e40)=""/205, 0xcd}, {&(0x7f0000007f40)=""/212, 0xd4}, {&(0x7f0000008040)=""/228, 0xe4}], 0x3, &(0x7f0000008180)=""/207, 0xcf}}], 0x9, 0x0, 0x0) 05:01:17 executing program 1: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:01:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x35, 0x0, 0x0) 05:01:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="94", 0x1, r0) 05:01:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x36, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 05:01:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 05:01:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 05:01:20 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) 05:01:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000fc000000000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000010000000032000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00d0000000000000000000000000000000000000000000000000000000000000000000000020002000000000000000000370002"], 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 05:01:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1d, 0x0, 0x4) 05:01:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='reno\x00', 0x5) 05:01:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r4 = dup3(r1, r2, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="57a6ad8a57f4"}, 0x14) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) 05:01:20 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x80083313, 0x0) 05:01:20 executing program 4: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='msdos\x00', &(0x7f00000001c0)='\\!\xc0\x02\x8c\xdb\'', 0x0) 05:01:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x1c, 0x0, &(0x7f00000001c0)) 05:01:20 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 05:01:20 executing program 0: bpf$OBJ_PIN_PROG(0x11, 0x0, 0x0) 05:01:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x10) 05:01:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x0) 05:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000900)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:01:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x50382}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2280b}}, 0x20}}, 0x0) 05:01:23 executing program 1: perf_event_open(&(0x7f00000024c0)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00000000e000030000000000000000000000000008"], 0x38}}, 0x0) 05:01:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9e, &(0x7f0000000180)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1510.646854][ T8239] bridge0: port 2(bridge_slave_1) entered disabled state [ 1510.655092][ T8239] bridge0: port 1(bridge_slave_0) entered disabled state [ 1510.663175][ T8239] device bridge0 entered promiscuous mode 05:01:23 executing program 1: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x0], 0x1}, 0x58) pipe2(&(0x7f0000000700), 0x0) 05:01:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x1e8, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'veth1_macvtap\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 05:01:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, &(0x7f0000000080)=0x20) [ 1511.263446][ T8242] bridge0: port 2(bridge_slave_1) entered blocking state [ 1511.270886][ T8242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1511.279073][ T8242] bridge0: port 1(bridge_slave_0) entered blocking state [ 1511.286697][ T8242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1511.295189][ T8242] device bridge0 left promiscuous mode 05:01:24 executing program 2: bpf$OBJ_GET_PROG(0x15, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 05:01:24 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f00000004c0), 0x40) 05:01:24 executing program 3: perf_event_open(&(0x7f00000024c0)={0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1512.273551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:01:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x0) 05:01:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x1e, 0x0, &(0x7f00000001c0)) 05:01:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x3}, 0x40) 05:01:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 05:01:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f000000a8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xffd8) 05:01:26 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x10101, 0x0) 05:01:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9e, &(0x7f0000000180)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x2, 0x0, 0x0) 05:01:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1b}, 0x40) 05:01:27 executing program 1: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x1) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) open(0x0, 0x414040, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='[)(#)-\x00') msgsnd(0x0, 0x0, 0x89, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x3, "052dc61fee4db7b68d335d7a7ef58d3d87b5958753419a3fd5b3475afb2be1eec8d015fd2e2af9eae47f28bb2227d1b9450966b2a830ad128c25d6e0a006b158bbb4d2a9ed3f5e0af08fa289b25d5d37a5159d953273c65eed992463cc82832ad8ca4fd3bfd7cc1085b8ce876992674b09459e5a66de4b58cac4ac50f49b"}, 0x86, 0x800) r1 = msgget(0x0, 0x4) msgctl$IPC_RMID(0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0xf, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x64, 0x0) msgsnd(r2, &(0x7f0000000840)={0x3}, 0x8, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x484000, 0x381) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 05:01:27 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x21}, 0x14) 05:01:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000240)="c4c691019919da078a00ff387082f7d698d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x0) 05:01:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x0) 05:01:27 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20040, 0x0, 0x14}, 0x18) 05:01:27 executing program 0: bpf$PROG_LOAD(0x1e, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 05:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000240)=[@cstype0={0x4, 0x8}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[], 0x100000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 05:01:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 05:01:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) 05:01:28 executing program 2: perf_event_open(&(0x7f00000024c0)={0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000d00)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) 05:01:28 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:01:28 executing program 0: bpf$OBJ_PIN_PROG(0x9, &(0x7f0000000d40)={0x0}, 0x10) 05:01:30 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xf4240, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9e, &(0x7f0000000180)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:01:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x2c}}, 0x0) 05:01:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x7}, 0x40) 05:01:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0xd}, &(0x7f0000000200)=0x20) 05:01:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1c, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r0, 0x0, 0x0, 0x2020, 0x0) 05:01:30 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f00000004c0), 0x40) 05:01:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="3391", 0x2}, {&(0x7f00000000c0)=' ', 0x1}], 0x2}}], 0x1, 0x0) 05:01:31 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:01:31 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f00000004c0), 0x40) 05:01:31 executing program 2: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x7}) 05:01:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_netfilter(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 05:01:31 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 05:01:31 executing program 0: perf_event_open(&(0x7f00000024c0)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 05:01:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x64000}, 0xc) 05:01:32 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:01:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1206}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x7f) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 05:01:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "ec44673380421aabec888b727374748c880bbb6d136947d64715f3cee91f0a6fab47d652b9784b5ac9f9f19f9ba17653f0c9f714abbe824857bce15dc62e3a6ad61c1da013b3d08261b74d286cfa47afff2461b46d8fd0635a45b9e6a0f3aa0f68460a40196b5563c82e5fd90e5d5834b2bc5914f3ce3c499e50d533fa60f1e2188d1aa71faf4b0d74dde88f2321ca29e70e0c27c93830f361259f6a6b"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "e541ac1080e62a95968a5b90c0bdb34b9cc09c7024"}, @INET_DIAG_REQ_BYTECODE={0xded, 0x1, "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"}]}, 0xec4}}, 0x0) 05:01:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000500)={r3}, &(0x7f0000000540)=0x8) 05:01:32 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x8, [@fwd, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xa4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:01:32 executing program 2: perf_event_open(&(0x7f00000024c0)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 1519.872951][ T8405] ptrace attach of "/root/syz-executor.5"[8404] was attempted by "/root/syz-executor.5"[8405] 05:01:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 05:01:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x22, 0x0, &(0x7f00000001c0)) 05:01:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 05:01:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) 05:01:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 05:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r5}, 0x8) 05:01:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket(0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 05:01:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(r1, &(0x7f0000001100)=""/213, 0xd5) creat(0x0, 0xc2647d1d8109d76f) 05:01:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 05:01:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback, 0x7f29}}) 05:01:33 executing program 0: bpf$PROG_LOAD(0x6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:01:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cfa, 0x10000, 0x81}) 05:01:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x400) 05:01:34 executing program 2: syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x4201) 05:01:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0ec774"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="1f003300d0000000080211000000080211000001505050505050"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:01:34 executing program 0: socketpair(0x10, 0x2, 0x5, &(0x7f0000000180)) 05:01:34 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000001580)) 05:01:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x4, 0x0, &(0x7f00000001c0)) 05:01:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 05:01:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 05:01:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001380)="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", 0x341}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f0000000280)={0x3, 0x2, 0x2d, &(0x7f0000000240)=""/45}) r3 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) sendto$inet(r3, &(0x7f0000000140)="583687b31f8d1e0b6129f9109849c3db1e0602e7a18a2e0e69d770ed1d7673dacdddbe8d99af3c6733eadc54362f6b713b47eb901b46b9b839363970cbe5e354bcdcc5a0874bb89ef516db33e5095de7006ab6780813ba20686fad48c71676641a630d912e37aec046564802858185d5250fc8ac1c982d91e1e2f872f3af9046cc27ee0e0c4359f3b73ceec612fe4b82c8354e04d65a76bbef7d4f13741cdd23a285b317a928361850a87457f71f255821ce33", 0xb3, 0x44, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c464701018007000000000000000300000009000000280100000000000040000000000000001c010000000000007f00000001003800010007000700630200000060010000000001000000000000fffeffffffffffff0800000000000000050000000000000006000000000000000100000001000000d96d0518e5da9b122053cd975402591e656bc67ddd2766afda53b1dddf0e3685286c32c4f72b4265568dcf86dfbf490a178932eaad331db7acd3f59bb831ed91f393de9763ff57785aab5168579269393cd065fd4304818d1f6fd7d6ce41e5168412d5dbcf51544389dc92bc4146e82ee97361968a8bd2df5970b408f37c0a6ffd266fccde637c5b3a6484bd79b207f37934a1f1453f411ec1765572832c906c67534403ab38370d9c31a671e1f2c345318d58d88df7bac7edd302c9734f7f31483e677819190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/1598], 0x63e) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:01:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) openat$cgroup_ro(r0, &(0x7f0000000300)='net_prio.prioidx\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000280)=0x100, 0x12) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x5, &(0x7f0000000200)=""/20, 0x31}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[], 0x100000530) 05:01:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xb, 0x0, 0x0) 05:01:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000740)) 05:01:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x40) 05:01:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 05:01:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="edc0e1f6e327f3a74f1c944b4470d993ebab2d165c1bbdff9b1d79003685f07a397c8275811c17cb4eccc3beb160feb8aa03f29cb3193768a09bd8306d36f1be763a927b175f299d1549038689e96590b27e0e213c885166fbd94b49e76f8ac0c7b3392a4d03093333be60b1496ceac19609980810e9ce956879cd93150e5cc2c85fcb2946885866001c90849f8656", 0x8f, 0x20000044, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000240), 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000a80), 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'geneve1\x00'}) 05:01:36 executing program 4: r0 = socket(0x21, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x60) 05:01:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 05:01:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:36 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, 0x0, 0x0) 05:01:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x4, &(0x7f0000000480)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000540)='GPL\x00', 0x7, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:37 executing program 4: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)={&(0x7f0000000100)='./file0/../file0\x00'}, 0x10) 05:01:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x0, 0x0) 05:01:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/4711], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)) 05:01:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2a, 0x0, 0x0) 05:01:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:01:37 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000740)) 05:01:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000011c0)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 05:01:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x507}, 0x10) 05:01:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @private}, 0xc}) 05:01:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00'}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:01:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:01:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x0, 0x0) 05:01:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x84, 0x10, 0x0, 0x0) 05:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, 0x0, 0x0) 05:01:38 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') 05:01:38 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 05:01:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:01:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, 0x0, 0x0) 05:01:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 05:01:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3b, 0x0, 0x0) 05:01:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @private, 0x0, 0x4, 'nq\x00'}, 0x2c) 05:01:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @private}}) 05:01:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 05:01:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x1a, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:39 executing program 0: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000000)) 05:01:39 executing program 5: socketpair(0x2c, 0x3, 0xebb, &(0x7f0000000080)) 05:01:40 executing program 4: unshare(0x30000c00) 05:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 05:01:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @loopback}, &(0x7f0000000040)=0xc) 05:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, 0x0, 0x0) 05:01:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x12, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:01:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x3, 0x0, @private}, {0x2, 0x0, @private}, 0xc}) 05:01:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000740)) 05:01:40 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, 0x0) 05:01:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) 05:01:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89e0, 0x0) 05:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/4711], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, 0x0, 0x0, 0x4}, 0x20) 05:01:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4e, 0x0, 0x0) 05:01:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 05:01:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="ed", 0x1, 0x20000044, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'geneve1\x00'}) 05:01:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 05:01:41 executing program 5: r0 = socket(0x22, 0x2, 0x4) recvmsg$can_bcm(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x60) 05:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 05:01:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 05:01:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4000, 0x0, 0x400}, 0x40) 05:01:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/4711], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 05:01:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x84, 0x5, 0x0, 0x0) 05:01:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000680)=""/41, &(0x7f00000006c0)=0x29) 05:01:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:01:42 executing program 1: r0 = socket(0x18, 0x0, 0x1) recvmsg$kcm(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 05:01:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={0x0}}, 0x200000c5) 05:01:42 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:01:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 05:01:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:43 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x1) 05:01:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1, 0x4) 05:01:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 05:01:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x4e21, @rand_addr=0x64010102}, 0x4, 0x0, 0x0, 0x0, 0x59, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x4, 0x401, 0x6}) 05:01:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"5ada343a15c271804b1a3e9fdd5ededa"}) 05:01:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0x20010066) 05:01:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 05:01:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xe}, {0x9}, {0x2, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/216, 0x3f, 0xd8, 0x1}, 0x20) 05:01:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r2, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) 05:01:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000400)) 05:01:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 05:01:44 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 05:01:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x19, 0x0, 0x0) 05:01:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x9, 0x6, 0x301}, 0x14}}, 0x0) 05:01:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0xf8d1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 05:01:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="80000000010301"], 0x80}}, 0x0) 05:01:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 05:01:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x10, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:44 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000031c0)) [ 1532.109151][ T8683] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES64, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447a680c9a40b8f7522ddd7be07dbb29f0000000015aedd55682c17dd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) mmap(&(0x7f00007dc000/0x3000)=nil, 0x3000, 0x2000002, 0x40010, 0xffffffffffffffff, 0x6734a000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, 0x0, 0x4, 0x0, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x100}, @NL80211_ATTR_SSID={0x10, 0x34, @random="be19c58afbeaa89af77eb445"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 05:01:45 executing program 3: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x3cfc27163cdf3dff, 0xffffffffffffffff, 0x0) 05:01:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:01:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2, 0x0, 0x0) 05:01:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3, 0x0, 0x0) 05:01:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:01:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) [ 1532.782115][ T8695] device syzkaller1 entered promiscuous mode 05:01:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x40) 05:01:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 05:01:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) 05:01:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/4711], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 05:01:47 executing program 1: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 05:01:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x9, &(0x7f0000000000)={0x400000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 05:01:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 05:01:47 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000ac0)=""/169, 0xa9}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x74}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:01:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast1=0xe0000003}}}}) 05:01:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xc, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 05:01:47 executing program 4: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000001180)) 05:01:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)) 05:01:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000001300)="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", 0x7ae}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 05:01:47 executing program 0: r0 = socket(0x22, 0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0), 0x4) 05:01:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:01:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), 0x4) [ 1535.233530][ T8756] syz-executor.1 (8756) used greatest stack depth: 3992 bytes left 05:01:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)) 05:01:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x30, 0xc000000, 0x5f}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket(0x0, 0x2, 0x80000001) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000040)={0x7, 'ip6tnl0\x00', {0x1}, 0x3}) 05:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x9, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000580)) 05:01:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:01:48 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8914, &(0x7f0000000040)) 05:01:48 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xbc}}, 0x0) 05:01:49 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 05:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0x4}]}}}}}) 05:01:49 executing program 3: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8953, 0x0) 05:01:49 executing program 4: r0 = socket(0x2, 0x3, 0x4) accept$packet(r0, 0x0, 0x0) 05:01:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001280)=ANY=[@ANYRES32=0x0, @ANYBLOB="3850ec"], 0x12) [ 1536.762040][ T8792] ip6_vti0: mtu less than device minimum 05:01:49 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x308}, 0x0) 05:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xa, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x401}}}, &(0x7f0000000140)=0x98) 05:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:01:50 executing program 5: r0 = socket(0x22, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f000000efc0)={0x0, 0x0, &(0x7f000000ef80)={0x0}}, 0x0) 05:01:50 executing program 2: r0 = socket(0x2a, 0x80002, 0x0) connect$pptp(r0, 0x0, 0x0) 05:01:50 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f00000017c0)) 05:01:50 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8953, &(0x7f0000000040)) 05:01:50 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:01:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180), 0x10) 05:01:50 executing program 5: r0 = socket(0x22, 0x80002, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x7800}}) 05:01:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000200)) 05:01:51 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:01:51 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 05:01:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:01:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:01:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:51 executing program 3: socket$inet6_sctp(0xa, 0x6, 0x84) 05:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 05:01:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x98) 05:01:52 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 05:01:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 05:01:52 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 05:01:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001bc0)={&(0x7f0000000100)=@xdp, 0x80, 0x0}, 0x0) 05:01:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0xff, 0x1, 0x1f, 0x9}, 0x20) 05:01:52 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:01:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x422, 0x0, 0x0) 05:01:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:01:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 05:01:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x3800}, 0x9c) 05:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xe, 0x0, &(0x7f0000000540)) 05:01:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 05:01:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1d, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:53 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000040)) 05:01:53 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$pppoe(r0, 0x0, 0x0) 05:01:53 executing program 4: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000004) [ 1540.874955][ T8879] sctp: [Deprecated]: syz-executor.5 (pid 8879) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1540.874955][ T8879] Use struct sctp_sack_info instead 05:01:53 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x200c88c0) 05:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, &(0x7f0000000540)) 05:01:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x16, 0x0, &(0x7f0000000540)) 05:01:54 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='/\t\xa8,:%.$.^.\'$$\x00', 0xf) 05:01:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', 0x0}) 05:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000240)={0x0, 0x0}, 0x10) 05:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x98) 05:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000540)=0xfffffffffffffd22) 05:01:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x800000b}, {0x10}, {0x9}]}]}}, &(0x7f0000000100)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 05:01:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 05:01:54 executing program 1: r0 = socket(0x22, 0x80002, 0x4) recvmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 05:01:54 executing program 4: r0 = socket(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:01:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x3}, 0x40) 05:01:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x98) 05:01:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 05:01:55 executing program 5: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, 0x0) 05:01:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 05:01:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}) 05:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x105, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 05:01:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x894c, 0x0) 05:01:55 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 05:01:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:56 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000900)={0x18, 0x0, {0x0, @dev, 'veth1_to_bond\x00'}}, 0x1e) 05:01:56 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:01:56 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x2121) 05:01:56 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 05:01:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x6, &(0x7f00000002c0)=@raw=[@func, @map_val, @map, @exit], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000380)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 05:01:56 executing program 4: socket(0x22, 0x80002, 0x4) 05:01:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x7ffff000}}, 0x0) 05:01:56 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) 05:01:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:01:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4048041) 05:01:57 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000001580)) 05:01:57 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 05:01:57 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000100)={@remote, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "8b"}}}}}, 0x0) 05:01:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="76bbbd1c91787a798b9d6236c182ee58", 0x10) 05:01:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300), 0x8) 05:01:57 executing program 5: r0 = socket(0x2a, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001580)) 05:01:57 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890b, 0x0) 05:01:57 executing program 4: r0 = socket(0x2, 0x3, 0x4) connect$pptp(r0, &(0x7f0000000500)={0x18, 0x2, {0x0, @private}}, 0x1e) 05:01:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @qipcrtr, @hci, @ipx={0x4, 0x0, 0x0, "93a5f9f7acb1"}}) 05:01:58 executing program 2: socketpair(0x11, 0xa, 0x7, &(0x7f0000000140)) 05:01:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x8, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 05:01:58 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={&(0x7f0000001840), 0xc, &(0x7f0000001940)={0x0, 0xbc}}, 0x0) 05:01:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, &(0x7f0000000540)) 05:01:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x9, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:01:58 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 05:01:58 executing program 0: r0 = socket(0x22, 0x80002, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) 05:01:58 executing program 4: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) 05:01:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3b}, 0x0) 05:01:59 executing program 1: socket(0x2b, 0x1, 0xa11) 05:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15"], 0x24}}, 0x0) [ 1546.407394][ T9005] sctp: [Deprecated]: syz-executor.4 (pid 9005) Use of int in max_burst socket option. [ 1546.407394][ T9005] Use struct sctp_assoc_value instead 05:01:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, &(0x7f0000000540)=0x300) 05:01:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000700)) [ 1546.561697][ T9008] sctp: [Deprecated]: syz-executor.4 (pid 9008) Use of int in max_burst socket option. [ 1546.561697][ T9008] Use struct sctp_assoc_value instead 05:01:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:01:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 05:01:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:59 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8932, &(0x7f0000000040)) 05:01:59 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) 05:01:59 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4bdbae", 0x44, 0x2f, 0x0, @local, @private1}}}}, 0x0) 05:02:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @dev, 'ipvlan1\x00'}}, 0x1e) 05:02:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 05:02:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 05:02:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0xfffffffffffffef6) 05:02:00 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:02:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$pptp(r0, &(0x7f0000000000), 0x1e) 05:02:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 05:02:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:02:00 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x29, 0x0, 0x0) 05:02:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="150500000000000000005e"], 0x24}}, 0x0) [ 1548.194951][ T9045] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? 05:02:01 executing program 3: socket(0x11, 0x3, 0xf1b) 05:02:01 executing program 2: r0 = socket(0x2a, 0x80002, 0x0) accept$packet(r0, 0x0, 0x0) 05:02:01 executing program 4: r0 = socket(0x2a, 0x80002, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 05:02:01 executing program 1: socket(0xf, 0x803, 0x0) 05:02:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 05:02:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x3}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=ANY=[], 0x10}], 0x1}, 0x0) 05:02:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000003640)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 05:02:01 executing program 2: r0 = socket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) 05:02:02 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 05:02:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x8, 0x0, 0x76}, 0x40) 05:02:02 executing program 5: r0 = socket(0x2a, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ea026220b6fd"}, 0x14) 05:02:02 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:02:02 executing program 4: syz_emit_ethernet(0x1c7, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb8100000086dd6175ec3e018d2c01fc010000000000000000000000000000fc"], 0x0) 05:02:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0xfffffffd) 05:02:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x800000b}, {0x0, 0x4}]}]}}, &(0x7f0000000100)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 05:02:02 executing program 1: r0 = socket(0x22, 0x80002, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 05:02:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000540)) 05:02:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}) 05:02:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0xff, 0x1, 0x1f}, 0x20) 05:02:03 executing program 2: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 05:02:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x70, 0x0, &(0x7f0000000540)) 05:02:03 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 05:02:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 05:02:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 05:02:03 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8915, 0x0) 05:02:03 executing program 1: socket(0x28, 0x5, 0x0) 05:02:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:02:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20048040) 05:02:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 05:02:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 05:02:04 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0xbc}}, 0x0) 05:02:04 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8934, &(0x7f0000000040)) 05:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x15, &(0x7f0000000240)=[@window, @mss, @sack_perm, @sack_perm], 0x4) 05:02:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, 0x0, 0xfffffd8e) 05:02:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001400)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr=0x64010101, @loopback}}}], 0x20}}], 0x1, 0x0) 05:02:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000540)) 05:02:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 05:02:05 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 05:02:05 executing program 1: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 05:02:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000040)=""/221, 0x28, 0xdd, 0x1}, 0x20) 05:02:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)=0x140000) 05:02:05 executing program 0: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:02:05 executing program 4: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8915, 0x0) 05:02:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) 05:02:05 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8915, &(0x7f0000000040)) 05:02:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xb, 0x0, &(0x7f0000000540)) 05:02:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f00000003c0)=ANY=[]}) 05:02:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/54, 0x36}}], 0x1, 0x40, 0x0) 05:02:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000006c0)={@multicast2, @empty}, 0xc) 05:02:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="2caa20e19662", @rand_addr=' \x01\x00', @multicast, @mcast1}}}}, 0x0) 05:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 05:02:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140), 0x4) 05:02:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}]}, 0xfffffccf) 05:02:06 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x7fffffff, 0x7) 05:02:06 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fork() 05:02:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 05:02:07 executing program 3: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 05:02:07 executing program 2: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) socketpair(0xf, 0x3, 0x2, 0x0) 05:02:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[], 0x1e4}}, 0x0) [ 1554.327707][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1554.335742][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 05:02:07 executing program 5: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 05:02:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 05:02:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:02:07 executing program 2: socketpair(0xa, 0x3, 0x1, 0x0) 05:02:07 executing program 0: mount$fuse(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 05:02:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 05:02:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 05:02:08 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={&(0x7f0000000340)={0x14}, 0x14}}, 0x40) 05:02:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x102) 05:02:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 05:02:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) getpeername(r0, &(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000d40)=0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {0x1}, 0x2}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r2, 0x1, 0x28, 0x0, &(0x7f0000000080)) r3 = accept4(r2, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000040)=0x80, 0x180000) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @broadcast, @local}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, @can={0x1d, 0x0}, @xdp={0x2c, 0x0, 0x0, 0x24}, @xdp={0x2c, 0x6, 0x0, 0x1b}, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffff, 0x6, 0x9}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b80)={&(0x7f0000000680)=ANY=[@ANYBLOB="00050000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a802028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000044000400020007ff7e080000050001b29d9cffff010001ca3f0013000200010609000000ff0105020900000003000000040000003f0080021f000000000006800900000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="0800070000000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040025add06108000600", @ANYRES32=r6, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040001010804090000000500061f0001000018e900530200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004009c05000008000100", @ANYRES32=r7, @ANYBLOB="b001028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x500}, 0x1, 0x0, 0x0, 0x4044}, 0x0) 05:02:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 05:02:08 executing program 1: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/user\x00') 05:02:08 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000640)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:02:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 05:02:09 executing program 2: pipe2(&(0x7f00000046c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0xfffffffffffffd77) 05:02:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) 05:02:09 executing program 1: unshare(0x600) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) 05:02:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000001"], 0x14}, 0x0) 05:02:09 executing program 4: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) 05:02:09 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000002080), 0x200140, 0x0) pselect6(0x40, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)={0x9}, 0x0, 0x0) 05:02:09 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 05:02:09 executing program 3: clone(0x48121080, &(0x7f00000000c0), 0x0, 0x0, 0x0) 05:02:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) 05:02:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') 05:02:10 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x3, 0x8) fork() 05:02:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001280)=@buf={0x4c0, &(0x7f0000000280)="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"}) 05:02:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '0%E', 0x0, 0x6, 0x0, @mcast1, @mcast1}}}}, 0x0) 05:02:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x4003) 05:02:10 executing program 1: ioprio_set$pid(0x0, 0x0, 0xaa86ddcb1adc9ba2) 05:02:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 05:02:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:02:11 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000002800), 0x492001, 0x0) write$FUSE_STATFS(r0, &(0x7f00000003c0)={0x60}, 0x60) 05:02:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x21, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)={0x9}, 0x0, 0x0) 05:02:11 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), 0x0) 05:02:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r2 = socket$key(0xf, 0x3, 0x2) fcntl$lock(r2, 0x6, &(0x7f00000000c0)={0x1, 0x1}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r1, r0, 0x0, 0xff04) 05:02:11 executing program 5: socketpair(0x10, 0x3, 0x40, 0x0) 05:02:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @multicast2}}) 05:02:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)=0x32) 05:02:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000440)=""/67, 0x43) 05:02:12 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:02:12 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '0%E', 0x8, 0x0, 0x0, @mcast1, @mcast1, {[@srh={0x2f}]}}}}}, 0x0) 05:02:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}], 0x14}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) 05:02:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 05:02:12 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xfffffff5, 0x58942) 05:02:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000680)='totmaps\x00') 05:02:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40000040) 05:02:12 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000002800), 0x492001, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 05:02:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:02:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000240)) 05:02:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 05:02:13 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/224, 0xe0}, 0x10020) 05:02:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000440)='timerslack_ns\x00') 05:02:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @hci, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @hyper}}) 05:02:13 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:02:13 executing program 1: clone(0xa782bb80, 0x0, 0x0, 0x0, 0x0) 05:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x1, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd75c718e74fa47db30000000000007063690011000200303030303a30305a31306e300200000008008b0039f5c1d06e86922ffba38d510aefa98a", @ANYRES32, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x4080) 05:02:13 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x331000, 0x0) 05:02:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000180), 0x4) 05:02:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 05:02:14 executing program 4: getrandom(&(0x7f0000000040)=""/91, 0x5b, 0x0) 05:02:14 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x1000baa) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) pivot_root(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file3\x00') 05:02:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) 05:02:14 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x7, 0x0) fstat(r0, &(0x7f0000000040)) 05:02:14 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000046c0), 0x0) pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x8b}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:02:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="f5bc14ff44898c3f3d3c5d323254db93", 0x10) 05:02:15 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 05:02:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:02:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000240)) 05:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000009e40), 0x0, &(0x7f0000009ec0)={0x9}, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 05:02:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000100000001"], 0x14}, 0x0) 05:02:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000100), 0x6a, &(0x7f0000000200)={&(0x7f0000000180)={0x2}, 0x14}}, 0x0) 05:02:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 05:02:15 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000400)={@multicast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7f103e", 0x44, 0x2f, 0x0, @private0, @mcast2}}}}, 0x0) 05:02:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/19) 05:02:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000000, 0x4) 05:02:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000010101"], 0x2c}}, 0x0) 05:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffd1) 05:02:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_tos_int={{0x10}}], 0x10}, 0x40044) [ 1563.948053][ T9409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:16 executing program 0: lstat(&(0x7f0000002540)='\x00', 0x0) 05:02:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000000)) 05:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0xffffffff, 0x114, 0x0, 0x214, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0x114, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x44d}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'virt_wifi0\x00'}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x400) 05:02:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 05:02:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @link_local, @val={@void, {0x8100, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="2caa20e19662", @rand_addr=' \x01\x00', @multicast, @mcast1}}}}, 0x0) 05:02:17 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="481b2e604703be4d59aa21c4d8683f71a68de784a2c234ff0832c7a5e82af63173bfe8451de8de7c187c5c1aecb9e37a2079a46035a4892c11b5e273f4c98319a0eb2b51c8964b375fc28a97b01f357122e837c62a69fdfbcc084a7d82a34a07865a939e3745698f8ef5e6f87a34270e4591738ccdd594c366ef7f7ff20023dfec061c9b52f15d45164a3b3b35fb23d68ce594c5f2687dd3cb4f59b90f3da30897c024db813b463f23f3a55c", 0xac}, {&(0x7f00000003c0)="8d77503cbe563952adfb73c79e1fb3d366c44f7182fcf9d17283edaefba4a0c8bd00d1f20b887a946156b834f9f84659322b61d4bf602c3b161bcd3e069eecc3e63c2bdef66f040082f068a2db1472a496e8d974a80256271ea78a7a6d260dcd145e99ec0b92004e56f59f05925675deecf767e8b246c3eeb35c", 0xfffffffffffffecd}], 0x2, 0x0) 05:02:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2}, 0x2121) 05:02:17 executing program 0: pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 05:02:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x2, 0x0) 05:02:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x2a, 0x0, 0x0) 05:02:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, 0x0, 0x0) 05:02:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 05:02:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r0, 0x0) 05:02:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x401c5820, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000018c0), &(0x7f0000001900)=0x4) 05:02:18 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:02:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xcba29de33853e006, 0x0) 05:02:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x0, 0x1, "ff"}, 0x9) 05:02:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000000c0)={'wlan1\x00'}) 05:02:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 05:02:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:18 executing program 3: add_key(&(0x7f0000001800)='big_key\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="83", 0x1, 0xfffffffffffffffb) 05:02:18 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 05:02:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'tunl0\x00'}, 0x18) 05:02:19 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 05:02:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}) 05:02:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8901, 0x0) 05:02:19 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:02:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:02:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 05:02:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x80081272) 05:02:20 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 05:02:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 05:02:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x541b) 05:02:20 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 05:02:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x98) 05:02:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x5451) 05:02:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0xf, &(0x7f0000000000)={0x0, 'tunl0\x00'}, 0x18) 05:02:20 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 05:02:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000180)={'wg0\x00'}) 05:02:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x5460) 05:02:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8906, 0x0) 05:02:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x30, 0x0, 0x0) 05:02:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 05:02:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x401070cd) 05:02:21 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:02:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x2) 05:02:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0x90) 05:02:22 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) 05:02:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xb, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="0ba61d50dab56e6aebd8816cf9b9d2562e210077", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedb25300000000600360002000000060036001c000000060036003e000000060036001c000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 05:02:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:22 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 05:02:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x401870c8) 05:02:22 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:02:22 executing program 2: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:02:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 05:02:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr}) 05:02:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002b40)={'tunl0\x00', &(0x7f0000002ac0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local, {[@timestamp={0x44, 0x4}]}}}}}) 05:02:22 executing program 5: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:02:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c) 05:02:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x80041285) 05:02:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x0) 05:02:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 05:02:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x40086602, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x32, 0x0, 0x0) 05:02:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8916, 0x0) 05:02:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 05:02:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x301) 05:02:23 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:02:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000005c0)={0x14, r1, 0x121}, 0x14}}, 0x0) 05:02:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 05:02:24 executing program 5: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 05:02:24 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 05:02:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 05:02:24 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 05:02:24 executing program 1: mq_open(&(0x7f00000011c0)='Eh\x93\x1b\x86\xa2\xde:\x12O|\x9d<\xd3\xb96\xdd\xa0\xef\x9ejZ\xafH\x02\xc87\xa0\xf2\xf0\xd1\xa405\x9dJh\xf5\xaa\xec\xaf!\xa6\x1f\x17\r\x94x\x88h\xaa\xa5\xc8I\xf2}\xbf\xc1+<\xa3\xb7\xe7\x00\xff\xa8f\xe8\x94L\xf5\x9eJ\xe1S\xff\x98\x9br\xd1\xd4(\xfa\xf7\x91f:\x9f\r_\xae\xa9\xe6\xd5=\r\xdb\xb7\x1c^J\b$\x11\xbc\xb8J1\x80\f\xb1\xd4\xbb\r *\xa7}\x06\xa7\x8b\xfdi\xb7\xc9b\x80\xb4\xe1\"\x97jh\xae\xad\xe8GJ3\x80~4\x05\xb5\x81F\x98~\xb7\xcc\x86\x8f\xcb*\xe8\xeb\x98\x98$c \x80\xad\x8b\xb5\xbd\xe9\xd8\xa84\xfc\x87\'\xea\xb2/q\xe8A\xcdT)f\x80\xf3\xf1\xc5\xff\xdb \"5OZypp\xb3\xaf\x89\x02\xc5\x17\xd9\xfaviS\xfc\xd4!\x8c\xdc\x1c\xb5\xeb\xfcj\x8dX$\xb0^\xa5\xd9\xeb;\x87\xb2\"\f{5\xa8\x98\x9a\xa7(\xa9\xe3\xa5B\xe1\xbb\xcdb\x87\xad7\xf6d\x86\xc0\xba\xa1o\x1b4\xbb\xdaR\xa9\x87\r\xc0Q\xf8\x9f\xa6b\xe0<\xf6', 0x0, 0x0, &(0x7f0000000000)) 05:02:24 executing program 5: socketpair(0xa, 0x3, 0x9, &(0x7f0000000000)) 05:02:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c) 05:02:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x127f) 05:02:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x5460, 0x0) 05:02:25 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 05:02:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894a, &(0x7f0000000180)={'wg0\x00'}) 05:02:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 05:02:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:25 executing program 4: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 05:02:25 executing program 2: syz_io_uring_setup(0x4113, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:02:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:02:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0xa, 0x4}]}]}}, &(0x7f0000000100)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 05:02:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x5421, 0x0) 05:02:26 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x891) 05:02:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x80086601) 05:02:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 05:02:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154={0x2}, 0x80) 05:02:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8903, 0x0) 05:02:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 05:02:27 executing program 1: select(0x700, 0x0, &(0x7f0000000040)={0x7}, 0x0, 0x0) 05:02:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:02:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:27 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:02:27 executing program 3: socketpair(0x2, 0x1, 0x4, &(0x7f00000001c0)) 05:02:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), 0x4) 05:02:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:02:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:02:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 05:02:28 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:02:28 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 05:02:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c) 05:02:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x10) 05:02:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002a80)={'ip_vti0\x00', &(0x7f0000002a40)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 05:02:28 executing program 3: pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:02:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) 05:02:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x401870cb) 05:02:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x17, 0x0, 0x0) 05:02:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'team_slave_0\x00', @ifru_names}) 05:02:29 executing program 0: select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 05:02:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001cc0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000001d80)=0x98) 05:02:30 executing program 5: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x29, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 05:02:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000001900)) 05:02:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x303) 05:02:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 05:02:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 05:02:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0xf, 0x0, 0x0) 05:02:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 05:02:30 executing program 2: io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x3, &(0x7f00000005c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 05:02:30 executing program 4: socket(0x26, 0x5, 0xb6b) 05:02:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002740)={0x24, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 05:02:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000180)) 05:02:31 executing program 5: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "f0bb2f2e81a8c4396b2ac8d1f30cb7a716368b70d2f2c0024f396a63c55f9405be214b85f0d5b124961e9052946220508f7233a1fdb0bca5983fb858240eed03"}, 0x48, 0xfffffffffffffffb) 05:02:31 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) close(r1) 05:02:31 executing program 1: socketpair(0xc33dbb2f5423a4f2, 0x0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000440)) 05:02:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000180), 0x4) 05:02:31 executing program 3: socketpair(0x22, 0x3, 0x0, &(0x7f00000000c0)) 05:02:31 executing program 0: socket$inet(0x2, 0x0, 0x7fffffff) 05:02:32 executing program 5: semctl$GETALL(0x0, 0x0, 0x9, 0xfffffffffffffffe) 05:02:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 05:02:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') 05:02:32 executing program 0: syz_emit_ethernet(0x98, &(0x7f0000001280)={@local, @random="0b665fbab071", @val, {@ipv6}}, 0x0) 05:02:32 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@random="930000080074", @remote, @val, {@ipv6}}, 0x0) 05:02:32 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd604765000000000000000000000000000000000000bb9078000000c9"], 0x0) 05:02:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000004c0)) 05:02:33 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="49f67a20c0be", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "46b70d", 0x10, 0x11, 0x0, @dev, @rand_addr=' \x01\x00', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:02:33 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0), 0x0) 05:02:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6090593a0008290000000000000000000000ffffac1e0001ff02"], 0x0) 05:02:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}]}, 0xfc}}, 0x0) 05:02:33 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x9, r1, r0, 0x0, 0x0) 05:02:33 executing program 5: socket$inet(0x2, 0xa, 0x1) 05:02:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:02:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) write(r1, 0x0, 0x0) 05:02:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000280)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x1}}}}}}, 0x0) 05:02:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="49f67a20c0be", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "46b70d", 0x8, 0x11, 0x0, @dev, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:02:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x2000c085, 0x0, 0x0) 05:02:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001300)={@random="49f67a20c0be", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90593a", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[@fragment={0x11}]}}}}}, 0x0) 05:02:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001300)={@random="49f67a20c0be", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90593a", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}}}, 0x0) 05:02:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:02:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 05:02:34 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:02:34 executing program 2: syz_emit_ethernet(0x107e, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x0) fork() 05:02:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 05:02:34 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @local, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x3, "d2"}, {0x0, 0x7, "eae7dca7f5"}, {0x0, 0x6, "ac478ee9"}, {0x0, 0x9, "025e35d2f18611"}, {0x0, 0xa, "79e3fda3008846f2"}]}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:02:34 executing program 0: unshare(0x2040400) 05:02:34 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000000)={@dev, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, 'f', "5c9660"}}}}}, 0x0) 05:02:35 executing program 3: r0 = fork() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x36a64c0) 05:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x224}}, 0x0) 05:02:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:02:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 05:02:35 executing program 4: syz_emit_ethernet(0xc2, &(0x7f00000004c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "76d690", 0x8c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @multicast2}, {[@routing={0x2f, 0x8, 0x0, 0x0, 0x0, [@dev, @mcast2, @mcast1, @mcast2]}]}}}}}, 0x0) 05:02:35 executing program 1: io_setup(0x5, &(0x7f0000001640)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='statm\x00') io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 05:02:35 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{}, {0x77359400}}, &(0x7f0000000200)) 05:02:35 executing program 3: io_setup(0x8001, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000000)) 05:02:35 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @random="83f1f07ba0fb", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}, 0x0) 05:02:35 executing program 2: socket$inet6(0xa, 0x3, 0x1) 05:02:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x30}, 0x0) io_setup(0x8001, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001740)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000001800)={'ip6_vti0\x00', &(0x7f0000001780)={'syztnl0\x00', r4, 0x2f, 0x7, 0x0, 0x401, 0x10, @mcast2, @mcast1, 0x7848, 0x8000, 0x1f, 0x1}}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000003c0)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000019c0)={'ip6tnl0\x00', &(0x7f0000001940)={'syztnl0\x00', r4, 0x4, 0x0, 0xfa, 0xfffffffe, 0x14, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @empty, 0x1, 0x80, 0x0, 0x1000}}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r6, 0x0, 0x0) io_cancel(r6, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x5, 0x8, r2, &(0x7f0000001840)="e449b1e4809902fa4e507eaf2692f265fea351deaaee7f8c59f025c5bded03320a4406a62c852638d57d996eb29da4310fe9e99b1e108ee01fda1c763a18506319b94cc945e47c0e60e3d3", 0x4b, 0x0, 0x0, 0x0, r5}, 0x0) 05:02:36 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @local, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x3, "d2"}, {0x0, 0x7, "eae7dca7f5"}, {0x0, 0x6, "ac478ee9"}, {0x0, 0x9, "025e35d2f18611"}, {0x0, 0xf, "79e3fda3008846f2d9d29ba431"}, {0x0, 0xf, "9298120ca696d7e856b5007d3c"}]}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:02:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "186e81", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], @echo_request}}}}}, 0x0) 05:02:36 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 05:02:36 executing program 1: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7) 05:02:36 executing program 0: io_setup(0x2, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 05:02:36 executing program 3: io_setup(0x1000, &(0x7f0000000100)=0x0) pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 05:02:36 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x205, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0xff}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_MARK_MASK={0x8}]}, 0x44}}, 0x0) 05:02:37 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000000)="28000000f6b0c565e32c3ffa31382ed626e484e17cc3e31518ebd9833786633f"}) 05:02:37 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f0000003f00)={'erspan0\x00', 0x0}) 05:02:37 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000880)={&(0x7f00000006c0), 0x5f, &(0x7f0000000840)={&(0x7f0000000140)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x12c}}, 0x24044040) 05:02:37 executing program 0: io_uring_setup(0x13ee3, &(0x7f0000000100)={0x0, 0x0, 0x10}) 05:02:37 executing program 4: io_setup(0xfffff5c4, &(0x7f0000000000)) 05:02:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:02:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:37 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 05:02:38 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 05:02:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x101080, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020}, 0x2020) 05:02:38 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) 05:02:38 executing program 5: r0 = fork() tkill(r0, 0x3e) tkill(0x0, 0x400003a) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) 05:02:38 executing program 2: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 05:02:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000340)) 05:02:38 executing program 1: setgroups(0x1000000, 0x0) 05:02:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:38 executing program 4: r0 = syz_io_uring_setup(0x3a9e, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000008b140)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000008c340)={{0x0, 0x3, 0x200, 0x0, 0x5, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x3f}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 05:02:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2000}}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe0, &(0x7f0000000180)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6481a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50a, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:02:39 executing program 0: syz_io_uring_setup(0x4e00, &(0x7f000001f640), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x79ac, &(0x7f0000006440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f000001f6c0), &(0x7f000001f700)) 05:02:39 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) 05:02:39 executing program 4: request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='%)\x00', 0x0) 05:02:39 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) 05:02:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') 05:02:39 executing program 1: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x58) 05:02:39 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) fork() socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) 05:02:39 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:02:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:40 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x20701, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 05:02:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002880)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) 05:02:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 05:02:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8b00, &(0x7f0000000000)) 05:02:40 executing program 3: setrlimit(0x8, &(0x7f0000000180)) 05:02:40 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 05:02:40 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 05:02:40 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 05:02:41 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 05:02:41 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:02:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000002c0)=@framed={{}, [@map]}, &(0x7f0000000300)='GPL\x00', 0x2, 0xa3, &(0x7f0000000340)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002680)=""/176, 0xb0}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 05:02:41 executing program 4: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) semget(0x3, 0x3, 0x302) 05:02:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004840)={0x5, 0x400, 0x5e00, 0x28, 0x0, 0x1}, 0x40) 05:02:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x7}, 0x40) 05:02:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 05:02:41 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000004fc0)) 05:02:42 executing program 3: pselect6(0x34, &(0x7f0000000080)={0x8000000000006}, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 05:02:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/141, 0xfe4f, 0x87, 0x401}, 0x20) 05:02:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000240)={{}, 'syz0\x00'}) 05:02:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xd, @time}) 05:02:42 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan0\x00', &(0x7f0000000000)=@ethtool_cmd={0x14}}) 05:02:42 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 05:02:42 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0xc78eacb3e8023371, 0x0) 05:02:43 executing program 5: timer_create(0x2, &(0x7f0000001200)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) 05:02:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 05:02:43 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001240)) timer_settime(0x0, 0x0, &(0x7f00000012c0), 0x0) 05:02:43 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:02:43 executing program 2: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) 05:02:43 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0xfffffffffffffffc, 0x0, 0x0, 0x0) 05:02:43 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/4096) 05:02:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 05:02:43 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/system', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) 05:02:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 05:02:43 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:02:44 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x39ff}, 0x0, 0x0) 05:02:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 05:02:44 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:02:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:02:44 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt(r0, 0xfffffff8, 0x0, 0x0, 0x0) 05:02:44 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 05:02:44 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xe8640, 0x0) 05:02:44 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/58) 05:02:45 executing program 1: shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:02:45 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) 05:02:45 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) 05:02:45 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 05:02:45 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x18300, 0x0) 05:02:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 05:02:45 executing program 1: semget(0x1, 0x2, 0x219) 05:02:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x0, @loopback}}) 05:02:45 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001240)) 05:02:45 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 05:02:46 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 05:02:46 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 05:02:46 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4280, 0x0) 05:02:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:02:46 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmctl$SHM_LOCK(r0, 0xb) 05:02:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syzkaller0\x00', 0x0}) 05:02:46 executing program 5: shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) 05:02:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:02:46 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) 05:02:46 executing program 4: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/101) 05:02:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 05:02:47 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 05:02:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 05:02:47 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 05:02:47 executing program 5: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002240)={{0x0, 0xee01, 0x0, 0xee00, 0xffffffffffffffff}}) 05:02:47 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 05:02:47 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x30005100, 0x0, 0x0, 0x0, 0x0) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f00000001c0)) ptrace(0x10, r0) prlimit64(r0, 0x0, &(0x7f0000000180), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:02:47 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 05:02:47 executing program 1: shmget$private(0x0, 0x2000, 0x800, &(0x7f00004a5000/0x2000)=nil) 05:02:47 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 05:02:47 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') fcntl$setownex(r0, 0xf, 0x0) 05:02:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 05:02:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000480)='K', 0x1, r0) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 05:02:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 05:02:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000100)) 05:02:48 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:02:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000880)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x31, 0x0, &(0x7f0000000340)) 05:02:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000005200)={0x0, 0x4c, &(0x7f0000005180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000005240)=0x10) 05:02:48 executing program 2: pselect6(0xfffffffffffffe94, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x0) 05:02:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x138, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'sit0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "72ea5213b2e289951f60ec2305d046becfd974fba6b581f6f9d7b8744d38"}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 05:02:48 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24048040, 0x0, 0x0) 05:02:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, 0x0, 0x0, 0x0, 0x0, "e7e05085922a9b5cc356ff53129e3a21c820a65f8c6a7d9d511e238994983ac3696923687eca399ff30c76e52fac1b9014f3aa9005e34d553d4c5e07043175817aed87848657c6154485ad2d6bd8c11c"}, 0xd8) 05:02:49 executing program 4: futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 05:02:49 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x10000000) 05:02:49 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0x3582, 0x0) 05:02:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 05:02:49 executing program 2: futex(0x0, 0x4, 0xffff7ffd, 0x0, 0x0, 0x0) 05:02:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 05:02:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 05:02:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000fc0)=@bridge_getlink={0x20, 0x12, 0x219}, 0x20}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/83, 0x53, 0x0, 0x0, 0x0) 05:02:50 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000100)=""/173, 0x26, 0xad, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=""/55, 0x37}}, 0x10) 05:02:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)) 05:02:50 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000200)) 05:02:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 05:02:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@hci, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000640005"], 0x50}}, 0x0) 05:02:50 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000002240)=""/54) 05:02:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 05:02:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) 05:02:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) [ 1598.119753][T10177] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1598.197589][T10177] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:51 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=""/246, 0xf6) 05:02:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 05:02:51 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:02:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 05:02:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000fc0)=@bridge_getlink={0x20, 0x12, 0x219}, 0x20}}, 0x0) 05:02:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 05:02:51 executing program 2: clock_getres(0x4232127f59b77519, 0x0) 05:02:51 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) 05:02:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000840)={'#! ', './file0', [], 0xa, "6a65bded64"}, 0x10) 05:02:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b240f3025f748ea4587a7a5f9c9d13767c752e"}) 05:02:52 executing program 5: socketpair(0x2, 0x3, 0x1, &(0x7f00000000c0)) 05:02:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 05:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a80)={'veth0_vlan\x00', &(0x7f00000000c0)=@ethtool_ringparam}) 05:02:52 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 05:02:52 executing program 1: futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000080), 0x0, 0x2) 05:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x208, 0x2c8, 0x2c8, 0x0, 0xf8, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'geneve1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 05:02:52 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 05:02:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x40}}, 0x0) 05:02:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/173, 0x32, 0xad, 0x1}, 0x20) 05:02:52 executing program 1: open$dir(&(0x7f0000000480)='./file0\x00', 0x28540, 0x0) lsetxattr$security_ima(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), &(0x7f0000000bc0)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "5bbdf3602d820393a1b4031be17468a8c5243cac86bc3490e8fa300cef1dab9988eed8c6b4588a83cabf28e5bce752531702082d2ef1b82e1cc27a1c"}, 0x45, 0x0) 05:02:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x578, 0x160, 0x160, 0xffffffff, 0x298, 0x388, 0x4a8, 0x4a8, 0xffffffff, 0x4a8, 0x4a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, 'Bs'}}, @common=@dst={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@loopback, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@loopback}}}, {{@ipv6={@private1, @private1, [], [], 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, [], [], 'veth0_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@remote, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 05:02:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 05:02:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 05:02:53 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') setns(r0, 0x4000000) [ 1600.617485][T10235] x_tables: duplicate underflow at hook 1 05:02:53 executing program 4: clock_gettime(0x7, &(0x7f0000000340)) 05:02:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 05:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xb000000c}) 05:02:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:02:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x2}, r0) 05:02:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x40}], 0x3, 0x0) 05:02:54 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="bb8aeedf7db8", @empty, @void, {@generic={0x88ca, "12be257aec8515342309efadd65d53b9"}}}, 0x0) 05:02:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x188, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 05:02:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000140)={r1}, 0x14) 05:02:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000)=ANY=[@ANYRES32], 0x3ef) 05:02:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000006c0)=@in={0x10, 0x2}, 0x10) 05:02:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xedd, 0x0, 0xa, 0x0, 0x7}, 0x98) 05:02:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:02:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x1000) 05:02:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 05:02:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 05:02:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 05:02:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:02:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000007c0), 0x4) 05:02:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000580)={0x10, 0x2}, 0x10) 05:02:55 executing program 2: execve(0x0, &(0x7f0000000580), &(0x7f0000000780)) 05:02:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockname(r1, 0x0, &(0x7f0000000080)) 05:02:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000000)="e0", 0x1, 0x100, 0x0, 0x0) shutdown(r0, 0x1) 05:02:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000a40)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:02:56 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000500)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x18) 05:02:56 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:02:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 05:02:56 executing program 1: execve(0x0, &(0x7f0000000580)=[&(0x7f0000000400)='freebsd\x00'], 0x0) 05:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000)=ANY=[], 0x3ef) 05:02:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000040)=0x88) 05:02:56 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, 0x0, 0x0) 05:02:57 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:02:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 05:02:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, 0x0, 0x0) 05:02:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 'W'}, 0x9) 05:02:57 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:02:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000001080)) 05:02:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000dc0)) 05:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000001ec0), 0x8) 05:02:58 executing program 1: setpriority(0x0, 0x0, 0xffffffe0) 05:02:58 executing program 0: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 05:02:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000300)="e8", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 05:02:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='P', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:02:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 05:02:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 05:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 05:02:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000025c0)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 05:02:58 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 05:02:59 executing program 4: setpriority(0x0, 0x2d, 0x0) 05:02:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000780)=@framed={{}, [@func]}, &(0x7f00000007c0)='GPL\x00', 0x6, 0xe1, &(0x7f0000000800)=""/225, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:59 executing program 2: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x603000000000000, &(0x7f0000004840)={0x5, 0x400, 0x1, 0x28, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 05:02:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:02:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="f820aa08bcdb5ebc3e12ace740d872a92e83aecb791a1f7fff7ede4df69d0a1ed92aef1315da02ad68775cd600509857e97aecd90aa893cf318e956aadd92bc16fa516318ca9fe13c11484c316058800bcfceb33eaead367cd20a8e34e009557dddd608913e224f0a878c48e4c966bb450270f5f099b67b100e9c34c2d525e92b3cddc4325c2049904793ab340bc244273e6b06630b9c766", 0x98}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000000180)="00aab883540d3e953e13fd46d059efe98041813cfe08a385321d4ac221c66dfe24af799ec2f6f404ec7c4756b40d0890e115efb2d391ae59c96ef68b74bf64d8f0d292102f08e9fe9fe2be2e28839a329f7e156e981a96ff70ea86a50d01822ebc7b39b05fa70476bf5e1a2819fdb14bd17ae68abae46e69a34b4b6937f11276719d7da468c12addc896f4091377585fcfda79141aa64eccc049fe642424e436f31559cb88f994a074ef0765bb9f4c8c981dd688397adc0699b18a15a1bbb204a77f9f455fa50c3bb04a2009ae7edea829f7", 0xd2}, {&(0x7f0000003840)="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", 0xc57}], 0x4}, 0x200000c4) 05:02:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)="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", 0x1000}, {0x0, 0x4000000}, {&(0x7f00000014c0)='X', 0x1}], 0x3, &(0x7f0000001980)=[{0x10}], 0x10}, 0x0) 05:02:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x12, 0x2, 0x0, 0x8, 0x0, 0x1}, 0x40) 05:02:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:02:59 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000001400)) 05:03:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x8, 0x0, 0x4}, 0x40) 05:03:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005b00)={0x1c, 0x1, &(0x7f0000005980)=@raw=[@alu], &(0x7f00000059c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xe0, &(0x7f00000004c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x5, &(0x7f0000001100)=@framed={{}, [@jmp, @call]}, &(0x7f0000001180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:00 executing program 3: bpf$BPF_LINK_UPDATE(0x15, 0x0, 0x0) 05:03:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={&(0x7f0000001600)=@pppol2tpin6, 0x80, 0x0}, 0x10101) 05:03:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xfffffffffffffe48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:03:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) 05:03:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 05:03:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:03:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) 05:03:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 05:03:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x0, 0x1ff, 0x8}, 0x40) 05:03:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x8, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], &(0x7f0000000140)=""/190, 0x3b, 0xbe, 0x1}, 0x20) 05:03:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'macvlan0\x00', @multicast}) 05:03:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x6202, 0x0) 05:03:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 05:03:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0xff00, 0x0) 05:03:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)) 05:03:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)={r0}) 05:03:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x220100, 0x0) 05:03:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xa}, 0x40) 05:03:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x4, &(0x7f0000001100)=@framed={{}, [@jmp]}, &(0x7f0000001180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:02 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 05:03:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x12a}, 0x20) 05:03:02 executing program 0: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x0) 05:03:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 05:03:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xb44, 0x0, 0x4}, 0x40) 05:03:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close(r0) close(r0) 05:03:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2}, 0x40) 05:03:03 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 05:03:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003040)={0x1, 0x6, 0x0, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005b00)={0x12, 0x1, &(0x7f0000005980)=@raw=[@alu], &(0x7f00000059c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)="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", 0x1000}, {0x0}, {&(0x7f00000014c0)='X', 0x1}], 0x3, &(0x7f0000001980)=[{0x10}], 0xf}, 0x0) 05:03:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffe, 0x0) 05:03:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:03:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006e00)={&(0x7f0000006cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000006d00)=""/222, 0x1a, 0xde, 0x8}, 0x20) 05:03:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:03 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004b00)={&(0x7f0000003880)=@caif=@dbg, 0x80, 0x0}, 0x0) 05:03:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) 05:03:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004840)={0x5, 0x400, 0x6700, 0x28, 0x0, 0x1}, 0x40) 05:03:04 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:03:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 05:03:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004b00)={0x0, 0x0, 0x0}, 0x0) 05:03:04 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x3, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) 05:03:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f000000b080)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)=']', 0x1}], 0x1}, 0xd3) 05:03:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/190, 0x3b, 0xbe, 0x1}, 0x20) 05:03:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080), 0x8, 0x10, 0x0}, 0x78) 05:03:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, &(0x7f0000000100)=""/4096, 0x0, 0x1000}, 0x20) 05:03:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a80)={&(0x7f0000000480)=@name, 0x10, 0x0}, 0x0) 05:03:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="cad9387973d251724b088afbaa6968aed57676d7", 0x14}], 0x1, &(0x7f0000000100)="622bf8521c7be9787a4fec21febcde09b3ab49634862277f16ad1e4287c6da3dc906133cb2b89b175538b44a58d853035d2457547cb63be5a8181e780378de81a1474664df4f4c3b104d4af2fa6659e15df30b3fd1a462eb552824086e7a3a61fa1f894a3157e22a910af9b61b112fb96d5c8b82ae14b046c03819cf9037059174d3d8c2b446dbe4c7db509bdf410f8c349fa9112870e8d715250af0ede039b96b5a1583eab2f953700add873324795e57", 0xb1, 0x84}, 0x20000040) sendmsg$tipc(r1, &(0x7f00000017c0)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x3}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000240)="13021a212b6e2a22c576fc72349d21443b4ac1fca020a769edbe8fa5a526983249114ed769b21b7bb437e33d10e44f9f7fc1bb211ebc401b892511467ef64a67910f62acf39d327828df09ae8775486f992cba315d53fdf916b0f09ed54eadbaa33fc9f6ebb9ec4fc6aea9ba4891d28f79c36e44641b5027e613519a8accd9d5ac11b9e8a6e9eb793062f9513e6f9b4066264916a2", 0x95}, {&(0x7f0000000300)="78fc02334070693b348cf1d0326419989ba1d463b9b985c23afb0f9d6fcc54c422285a0ecd8d8a30ff08e1cec44e13b24340", 0x32}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="471efe", 0x3}, {&(0x7f0000001380)="52dd1ec219d14dab47b54a70905aa494804e017b89bdba2e75e074d884abad5786f42ffbe9e9423c5ceb30aa5991", 0x2e}, {&(0x7f00000013c0)="ac0f7824433f62c540c0f98b5b7c93c524f21f508908b34804c092064e12637c265e86897d3ab409e5b7dad6c01283ae7320b16eb28861f0877013e450a504c166e2707324f12345f32f872d2e1b2eaaeb39aa5347565db1f5bd62c3f79934e94961af4e90e3a08b80c5ad718e17a129672b7437a1dc8f7a9f5edd2b0c6d7c976690ab34b22b0a73fa0ca9ac5f8b1e56e9e078161be684172ee4511915909ac563d20397", 0xa4}, {&(0x7f0000001480)="737cc6f584c5558d3363a586eb977466ee358b889f6d0ff119eef1740b53478ecda1289e4fb7f3ca97f651bb77015db67ce340770dc43276e23932a2c4f9180c47549e58e9a2099b0344163ba3a2f944ea1c46cd1a72995434d6301ba279531547d7c5cf4f40ef0e2a094c", 0x6b}, {&(0x7f0000001500)="65c114c717de8cb95a66358a037ca3478f5950e8d9461963eab95161", 0x1c}, {&(0x7f0000001540)="83338cdce9aa3b491ea7a7b060abda21f7a70da074baa52958ba11200fbcb607341f6ea4ae59763cf251e82d43b6c76442f258f431ede1fef116529ed09cf5da492e44da6c9186feca735d0721c2ac1605b023adbc5573a3575209fae7e88bb64dd935ebe3c1a2d1b19772f6c6b849a7582d9e514d5bd03be78ef6307b24854801aec95afc6469673352d120cda26527a39230789ffab4ad4e17e5920f87eb6b2cee17f37fd86c9118abaead01335f5226f0c71c47af0999e4beb35db8a411bd2259a6c633dbc235", 0xc8}], 0x9, &(0x7f0000001700)="22ac4e63ecca623bb3564f2398f726cf8681d91de962bd089afdde7a883c19ddb92a3f2df7b28ec55be615935be7ac43534c1d4ef1f3d70f9a5869a1bdf86b0752dcf6f383b1a86d51c22fe6f6752e9ce05c94c4633403f9d11e1337b54e5fbd3088e1fa4696e4ae64a7e4d2b886160d1f6206506df53b5db4c4f33011559379fc56267315fd372a91466846104e21d028d2305f9e", 0x95, 0x80}, 0x8000010) sendmsg$sock(r0, &(0x7f0000001a00)={&(0x7f0000001800)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)="c7d51b7840922a73152ca23a4a1fa9d6f77fd47b384b41da0703320ccfd77c", 0x1f}], 0x1, &(0x7f0000001900)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0xb91b}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0xd4b}}, @txtime={{0x18, 0x1, 0x3d, 0x86}}], 0xd8}, 0x0) sendmsg$sock(r0, &(0x7f0000001f40)={&(0x7f0000001a40)=@nfc_llcp={0x27, 0x0, 0x2, 0x4, 0x40, 0xe7, "59fcaf1d8e8098edc89cc5b41edca1804ba904ccfcff0e17797bdabfa06d5426c47968098307fd6007aaacc642349e2c1fbca0119b064ee0c6462437fbdd57", 0x1d}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001ac0)="cd9086eeb8ff827c03f32706ac071565c3f8927f5a7c232d935f8fcf1515cd8290a8e122d40d8514f8d54e8456aa1181f0af10de27ba48dd8805bc44717da6dca6a7a16bdcdc9dfaf857dfb727e0c8244b207c1324c59634ae700976cc2246d3a1fa37628f2ec850d721a2a8d7fc5552d1d3afad21b0ff3bb5053dbb14e8c987f69093db5ce011e1a0d03b7807cb58917ae944d3171c209dac67b81c7c6baf379dca65411b00d5448ec6c83152ca75210f6cd898782f828b87b3336f0dc46f087027741d85ee1e5c6cf26d634f034f1c03417499a7", 0xd5}, {&(0x7f0000001bc0)="a619e870d58116d89e1af69140a1329249b1feafeecd0692dcd68f85d9620fec2ee9f841b7d5e07ca19c9b4f85d1f9d1dd26a25b4f0f2be404b486fb1c55dfde10c7575b09a5d83479fbaee0de17acab0e8da526b4c47a756662616738e12ce81a484344bfb45ed57421c06572a0b79e03fc1aba7c9b0fed44edb8ef8dad056f2b57f64659", 0x85}, {&(0x7f0000001c80)="5e1069d82795a2ee8f5f187a95f53cb1c272e617a4ec5e395c691f58876b0b057199a9cb2661432aaeca31e0f55e08735eee0f6856952b52bba7d46e84d7a3d4b63b040f82633fdb5949feef7e8f6ad8bc68e79c43b48e508e08ff723949cb0eea2e97581d8f5f3ec793fec23c31509868f8b23461c429c7f352cac01ce6ca8a13bf73ffaabcdb2b11d37e60a134b24f2434884a6650d0", 0x97}, {&(0x7f0000001d40)="3cacdd61d2d986b69b614fc0d806fd4450f67de483d3bead47f44b35ef875176136af714c44ac0a635d2a42022dcdd1edfd0d7e46479a2ce21725a46202fb30cedadd0608bbda9048f8024d8f2c8ee6829098ae3eb5ab2cc3c8a0b6687eabdada3bc959d70dc7dcadb71ee0f290863525da24e6f38c390f08fc3544bc3354d1f2f2e906277cd5aa394bb", 0x8a}, {&(0x7f0000001e00)}], 0x5, &(0x7f0000001ec0)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x40}}], 0x48}, 0x20008000) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000001f80)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001fc0), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x444101, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000002040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003180)={0x18, 0x0, &(0x7f0000002080), &(0x7f00000020c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002100)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000003140)={0x5, 0xa, 0x2}, 0x10}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000cc40)={&(0x7f000000c880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f000000cb40)=[{&(0x7f000000c900)=""/101, 0x65}, {&(0x7f000000c980)=""/154, 0x9a}, {&(0x7f000000ca40)=""/237, 0xed}], 0x3, &(0x7f000000cb80)=""/186, 0xba}, 0x100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000cd00)={0x18, 0x2, &(0x7f0000003200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x4, 0x7, 0x10, 0xfffffffffffffff0}], &(0x7f0000003240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x6, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000cc80)={0x7, 0x2}, 0x8, 0x10, &(0x7f000000ccc0)={0x2, 0x7, 0x7fff, 0x200}, 0x10}, 0x78) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f000000cd80), 0x2, 0x0) socketpair(0x18, 0xa, 0xa0000000, &(0x7f000000cdc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f000000cf40)={&(0x7f000000ce00)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x3}}, 0x10, &(0x7f000000cec0)=[{&(0x7f000000ce40)="f4e81b1ba913bfb726f3dd1b09be0e90dc508457188118cf6ef0b00cd0e5e5c8fe873a506d6088e6b7ea62bb6597463652c8bf3ab2f1ffbd03307aab5ba722243dfbf926ab7c0d59936617068e6aa90e76a685184f2f3fd3", 0x58}], 0x1, &(0x7f000000cf00)="bc8a0eaae908f1a3980743e8ba339c31040f5549c7a8d2721a7ddf96ad", 0x1d, 0x44000}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f000000d080)={0xffffffffffffffff, &(0x7f000000cf80)="c5576f9f2411ddf0b0b113a88411375df7fb666587ec3e9ee37887f655b253d40e428b36f81139b06447b0f690643222e9a3a5064010f90cc70587a39cad04e70177fc4aa860bdecbe6aeac84f4b8e4bcbc5a003f9727273ade26e81484affb9510eaf3d4df74bacbbce0ae05f8df514ec62a053387addd32d568d419b5dcbcc996722b3ce6110c82b5a620a2449c9d3df4268e5b10177180b62099720d493169f3f656559ef54cf5d3f5f01f44ebdb57f0a2ee668a99791d3852b74458cbec151542af9f892382d684f6353230f"}, 0x20) r5 = socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r5, &(0x7f000000d1c0)={&(0x7f000000d0c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f000000d140)=[{&(0x7f000000d100)="f921fef92fddd3fadb82aa99a3380854940ff1a83ceb8da00adc", 0x1a}], 0x1, &(0x7f000000d180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x38}, 0x40890) sendmsg$sock(0xffffffffffffffff, &(0x7f000000d4c0)={&(0x7f000000d200)=@ax25={{0x3, @null, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f000000d380)=[{&(0x7f000000d280)="913d5ceeed5acf07081b637325877789a9a0414a26d27e80e2ba8d547d6dcdbbf9db667af61dab67a9b62ec434cfd6827473db", 0x33}, {&(0x7f000000d2c0)="06b3b441d839c2bb03c737cc546142611f8762fa82e1a8040cd34c34f2d30eae697d8fca588c8800e4729ed67ae765768ac217bcf297af8ca6b29d9b25d8fa2761be85b0a13532531c9a12d6ac437a1161a71e195c333909d8a1d8aed76a9a7f2c12ee07f1386a4e0516961e0dc485f01c1e2a9ba955d600f738d67bd1451f4662e7fa27", 0x84}], 0x2, &(0x7f000000d3c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}, 0x8080) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000d500)='ns/mnt\x00') 05:03:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x10}, 0x40) 05:03:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 05:03:06 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000200), 0x40) 05:03:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 05:03:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/209, 0x37, 0xd1, 0x1}, 0x20) 05:03:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000f00)={&(0x7f0000000b00)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000ec0)=[@timestamping={{0x14}}], 0x18}, 0x0) 05:03:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, 0x0}, 0x20000040) 05:03:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)={[{0x0, 'io'}]}, 0x4) 05:03:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000080)=""/154, 0x26, 0x9a, 0x1}, 0x20) 05:03:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 05:03:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x200000c4) 05:03:07 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000038c0)) 05:03:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)={0x14, 0x0, 0x8}, 0x40) 05:03:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xe0, &(0x7f00000004c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/154, 0x26, 0x9a, 0x1}, 0x20) 05:03:07 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 05:03:07 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f00000005c0)) 05:03:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 05:03:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:03:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/190, 0x3b, 0xbe, 0x1}, 0x20) 05:03:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 05:03:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:03:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x311840, 0x0) 05:03:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'rose0\x00'}) 05:03:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0xff02, 0x0) 05:03:08 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 1615.767609][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 1615.775378][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 05:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x40) 05:03:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005b00)={0x15, 0x1, &(0x7f0000005980)=@raw=[@alu], &(0x7f00000059c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 05:03:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) 05:03:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:03:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x6, &(0x7f00000002c0)=@framed={{}, [@map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000300)='GPL\x00', 0x2, 0xa3, &(0x7f0000000340)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:09 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="11", 0x1}], 0x1}, 0x0) 05:03:09 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x3}, 0x8) 05:03:09 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001980)={&(0x7f0000001940)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:03:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 05:03:09 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x17}, 0x14) 05:03:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:03:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x7, 0x0, 0x0, 0x0, 0x824}, 0x40) 05:03:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 05:03:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) 05:03:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x220100, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:03:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f00000001c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 05:03:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 05:03:10 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000380)) 05:03:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:03:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 05:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x5, &(0x7f0000001100)=@framed={{}, [@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000001180)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 05:03:10 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0xfffeffff}, 0x8) 05:03:11 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x444101, 0x0) 05:03:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002780)={&(0x7f00000024c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x0) 05:03:11 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 05:03:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:03:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:11 executing program 0: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000100), 0x8, 0x0) 05:03:11 executing program 3: setrlimit(0x8, &(0x7f0000000180)={0x0, 0xffff}) 05:03:11 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:03:11 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 05:03:11 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 05:03:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 05:03:12 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 05:03:12 executing program 3: socket$inet6(0x18, 0x7656e7be70c2912e, 0x0) 05:03:12 executing program 4: socket(0x2, 0x8001, 0x0) 05:03:12 executing program 1: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) 05:03:12 executing program 2: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 05:03:12 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 05:03:12 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 05:03:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="1a", 0x1, 0x0, 0x0, 0x0) 05:03:12 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x3}, 0xc) 05:03:12 executing program 1: chown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 05:03:12 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 05:03:13 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 05:03:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) 05:03:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) 05:03:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) lchown(&(0x7f0000000080)='./file1/file0\x00', 0xffffffffffffffff, 0x0) 05:03:13 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:03:13 executing program 5: socket$inet(0x2, 0x6c54a0820e8f134b, 0x0) 05:03:13 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 05:03:14 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:03:14 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 05:03:14 executing program 3: mknod$loop(&(0x7f0000000440)='.\x00', 0x0, 0x0) 05:03:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000180)=@in, 0xc) 05:03:14 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1813, 0xffffffffffffffff, 0x0) 05:03:14 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:03:14 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 05:03:14 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 05:03:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) clock_gettime(0x2, &(0x7f00000001c0)) 05:03:14 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/214, 0xd6) 05:03:14 executing program 4: symlink(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:03:14 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 05:03:15 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 05:03:15 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 05:03:15 executing program 2: setrlimit(0x8, &(0x7f0000000080)) socket$inet6(0x18, 0x3, 0x0) 05:03:15 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 05:03:15 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:03:15 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:03:15 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 05:03:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 05:03:16 executing program 0: openat(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:03:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x8021, 0x0) 05:03:16 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) chown(&(0x7f00000001c0)='./file1\x00', 0x0, 0xffffffffffffffff) 05:03:16 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x4}) 05:03:16 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x10, 0x4, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7451}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x96f7a8582f11a2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0xfff, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x80, 0x80, 0x9, 0x80, 0x8, 0x0, 0x3, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x9}, 0x0, 0x377, 0x7ff, 0x0, 0x0, 0x186, 0x0, 0x0, 0x1ff, 0x0, 0xe0}, 0xffffffffffffffff, 0xd, r2, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff7, &(0x7f0000000b80)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x5}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x0, 0x8000, 0x148c, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f000000c000)={0xb, 0x81, 0x2, 0x0, 0x2c0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) gettid() 05:03:16 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x8000) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000dc000000"], 0x18}, 0x0) 05:03:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000018008103e00f80ecdb4cb92e0a000b2c000cd307e8bd6efb1207697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa0c}, 0x0) 05:03:16 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x31}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="0000000000000000000000008100", 0xe}], 0x1, 0x0, 0x0, 0x50}, 0x0) 05:03:16 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0xe62f347c82505a8) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0x20, 0x9, 0x0, 0x0, 0x1, 0x10888, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x3, 0xffff, 0x6, 0x1a19, 0x0, 0x8001, 0x0, 0xdea}, 0x0, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x18c0a, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x40640, 0xffffffff80000000, 0xfff, 0x6, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xb, 0xffffffffffffffff, 0xa) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 05:03:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)=0x200) [ 1624.191047][T10827] hsr0: VLAN not yet supported [ 1624.191143][T10827] ===================================================== [ 1624.192365][T10827] BUG: KMSAN: uninit-value in hsr_fill_frame_info+0x521/0x6a0 [ 1624.192365][T10827] CPU: 0 PID: 10827 Comm: syz-executor.0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1624.213889][T10830] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1624.192365][T10827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1624.192365][T10827] Call Trace: [ 1624.192365][T10827] dump_stack+0x24c/0x2e0 [ 1624.192365][T10827] kmsan_report+0xfb/0x1e0 [ 1624.192365][T10827] __msan_warning+0x5c/0xa0 [ 1624.192365][T10827] hsr_fill_frame_info+0x521/0x6a0 [ 1624.192365][T10827] ? hsr_drop_frame+0x2a0/0x2a0 [ 1624.192365][T10827] hsr_forward_skb+0xc4f/0x27f0 [ 1624.230414][T10830] IPv6: Can't replace route, no match found [ 1624.192365][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.192365][T10827] hsr_dev_xmit+0x133/0x230 [ 1624.240269][T10827] ? is_hsr_master+0xb0/0xb0 [ 1624.240269][T10827] xmit_one+0x2b6/0x760 [ 1624.240269][T10827] __dev_queue_xmit+0x3432/0x4600 [ 1624.240269][T10827] dev_queue_xmit+0x4b/0x60 [ 1624.273418][T10827] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1624.273418][T10827] packet_sendmsg+0x86ee/0x99d0 [ 1624.273418][T10827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1624.273418][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.273418][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.273418][T10827] ? kmsan_internal_set_origin+0x82/0xc0 [ 1624.273418][T10827] ? process_slab+0x13a0/0x1b70 [ 1624.273418][T10827] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1624.273418][T10827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1624.273418][T10827] ____sys_sendmsg+0xcfc/0x12f0 [ 1624.273418][T10827] ? packet_getsockopt+0x1120/0x1120 [ 1624.273418][T10827] __sys_sendmsg+0x714/0x830 [ 1624.273418][T10827] ? kmsan_copy_to_user+0x9c/0xb0 [ 1624.273418][T10827] ? _copy_to_user+0x1d2/0x270 [ 1624.273418][T10827] __se_sys_sendmsg+0x97/0xb0 [ 1624.273418][T10827] __x64_sys_sendmsg+0x4a/0x70 05:03:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='memory.events\x00', 0x7a05, 0x1700) [ 1624.273418][T10827] do_syscall_64+0x9f/0x140 [ 1624.273418][T10827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1624.273418][T10827] RIP: 0033:0x4665d9 [ 1624.273418][T10827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1624.273418][T10827] RSP: 002b:00007f341c95c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1624.273418][T10827] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1624.273418][T10827] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 1624.273418][T10827] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1624.273418][T10827] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1624.273418][T10827] R13: 0000000000a9fb1f R14: 00007f341c95c300 R15: 0000000000022000 [ 1624.273418][T10827] [ 1624.273418][T10827] Uninit was created at: [ 1624.273418][T10827] kmsan_internal_poison_shadow+0x66/0xd0 [ 1624.273418][T10827] kmsan_slab_alloc+0x8e/0xe0 [ 1624.273418][T10827] __kmalloc_node_track_caller+0xa4f/0x1470 [ 1624.273418][T10827] __alloc_skb+0x4dd/0xe90 [ 1624.273418][T10827] alloc_skb_with_frags+0x1f3/0xc10 [ 1624.273418][T10827] sock_alloc_send_pskb+0xdc1/0xf90 [ 1624.273418][T10827] packet_sendmsg+0x6a12/0x99d0 [ 1624.273418][T10827] ____sys_sendmsg+0xcfc/0x12f0 [ 1624.273418][T10827] __sys_sendmsg+0x714/0x830 [ 1624.273418][T10827] __se_sys_sendmsg+0x97/0xb0 [ 1624.273418][T10827] __x64_sys_sendmsg+0x4a/0x70 [ 1624.273418][T10827] do_syscall_64+0x9f/0x140 [ 1624.273418][T10827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1624.273418][T10827] ===================================================== [ 1624.273418][T10827] Disabling lock debugging due to kernel taint [ 1624.273418][T10827] Kernel panic - not syncing: panic_on_kmsan set ... [ 1624.273418][T10827] CPU: 0 PID: 10827 Comm: syz-executor.0 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 1624.273418][T10827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1624.273418][T10827] Call Trace: [ 1624.273418][T10827] dump_stack+0x24c/0x2e0 [ 1624.273418][T10827] panic+0x4c6/0xea7 [ 1624.273418][T10827] ? add_taint+0x17c/0x210 [ 1624.273418][T10827] kmsan_report+0x1de/0x1e0 [ 1624.273418][T10827] __msan_warning+0x5c/0xa0 [ 1624.273418][T10827] hsr_fill_frame_info+0x521/0x6a0 [ 1624.273418][T10827] ? hsr_drop_frame+0x2a0/0x2a0 [ 1624.273418][T10827] hsr_forward_skb+0xc4f/0x27f0 [ 1624.273418][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.273418][T10827] hsr_dev_xmit+0x133/0x230 [ 1624.273418][T10827] ? is_hsr_master+0xb0/0xb0 [ 1624.273418][T10827] xmit_one+0x2b6/0x760 [ 1624.273418][T10827] __dev_queue_xmit+0x3432/0x4600 [ 1624.273418][T10827] dev_queue_xmit+0x4b/0x60 [ 1624.273418][T10827] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 1624.273418][T10827] packet_sendmsg+0x86ee/0x99d0 [ 1624.273418][T10827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1624.273418][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.273418][T10827] ? kmsan_get_metadata+0x116/0x180 [ 1624.273418][T10827] ? kmsan_internal_set_origin+0x82/0xc0 [ 1624.273418][T10827] ? process_slab+0x13a0/0x1b70 [ 1624.273418][T10827] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1624.273418][T10827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1624.273418][T10827] ____sys_sendmsg+0xcfc/0x12f0 [ 1624.273418][T10827] ? packet_getsockopt+0x1120/0x1120 [ 1624.273418][T10827] __sys_sendmsg+0x714/0x830 [ 1624.273418][T10827] ? kmsan_copy_to_user+0x9c/0xb0 [ 1624.273418][T10827] ? _copy_to_user+0x1d2/0x270 [ 1624.273418][T10827] __se_sys_sendmsg+0x97/0xb0 [ 1624.273418][T10827] __x64_sys_sendmsg+0x4a/0x70 [ 1624.273418][T10827] do_syscall_64+0x9f/0x140 [ 1624.273418][T10827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1624.273418][T10827] RIP: 0033:0x4665d9 [ 1624.273418][T10827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1624.273418][T10827] RSP: 002b:00007f341c95c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1624.273418][T10827] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1624.273418][T10827] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 1624.273418][T10827] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1624.273418][T10827] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1624.273418][T10827] R13: 0000000000a9fb1f R14: 00007f341c95c300 R15: 0000000000022000 [ 1624.273418][T10827] Kernel Offset: disabled [ 1624.273418][T10827] Rebooting in 86400 seconds..