000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:46 executing program 1: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') clock_gettime(0x7, &(0x7f0000003380)) 02:46:46 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:47 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:47 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:47 executing program 4: r0 = openat$zero(0xffffff9c, 0x0, 0x80000, 0x0) write$P9_RAUTH(r0, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:47 executing program 2: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000003580)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)=@ipv4_newaddr={0x64, 0x14, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x78, 0x30, 0xfd, r6}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x4, 0x1d, 0xd}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) 02:46:47 executing program 5: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) 02:46:47 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:47 executing program 4: r0 = openat$zero(0xffffff9c, 0x0, 0x80000, 0x0) write$P9_RAUTH(r0, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:47 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:47 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:47 executing program 5: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000003580)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)=@ipv4_newaddr={0x64, 0x14, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x78, 0x30, 0xfd, r6}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x4, 0x1d, 0xd}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) 02:46:47 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:47 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:47 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:47 executing program 0: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000003580)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)=@ipv4_newaddr={0x64, 0x14, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x78, 0x30, 0xfd, r6}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x4, 0x1d, 0xd}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x88c0000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xad}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000006) 02:46:47 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:47 executing program 4: openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:47 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:47 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:47 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:47 executing program 0: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000003580)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)=@ipv4_newaddr={0x64, 0x14, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x78, 0x30, 0xfd, r6}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x4, 0x1d, 0xd}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x88c0000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xad}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000006) 02:46:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:47 executing program 4: openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:47 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 0: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000340)=[{&(0x7f0000000000)=0x2, 0x1}, {&(0x7f0000000040), 0x2}, {&(0x7f0000000080)=0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100)=0x2, 0x1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300), 0x2}], 0xd, 0xd, &(0x7f0000000440)={r0, r1+10000000}, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001a40)=[{&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x2, 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x1}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)=0x1, 0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x2, 0x2}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x2, 0x2}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2}, {&(0x7f0000001600), 0x1}, {&(0x7f0000001640), 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2}, {&(0x7f0000001800)=0x2, 0x2}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x1}, {0xffffffffffffffff, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2}], 0xd, 0x58, &(0x7f0000001e80)={0x77359400}, 0x0, 0x0) r2 = socket(0xb, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x50, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x33f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000002000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200840c4}, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000002180)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002280)={'syztnl0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x8, 0x1, 0x0, 0x7, {{0x1e, 0x4, 0x1, 0x1e, 0x78, 0x67, 0x0, 0x7f, 0x29, 0x0, @empty, @multicast2, {[@timestamp={0x44, 0x28, 0x75, 0x0, 0x7, [0xffffffff, 0x5, 0x0, 0x3, 0xa7df, 0x1f, 0x6, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x2f, 0x0, 0xa, [0x1]}, @timestamp_addr={0x44, 0x14, 0x1b, 0x1, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@private=0xa010102, 0x5}]}, @cipso={0x86, 0x1f, 0x2, [{0x0, 0xa, "8fa0796d96ae48fd"}, {0x5, 0x7, "5c03695f79"}, {0x6, 0x8, "02ffba1f2966"}]}, @end]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20b2ec}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x8800) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x20, 0x1410, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x41) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002f80)=[{&(0x7f00000024c0)=0x1, 0x1}, {&(0x7f0000002500)=0x1}, {&(0x7f0000002540), 0x2}, {&(0x7f0000002580), 0x2}, {&(0x7f00000025c0)=0x1}, {&(0x7f0000002600)=0x1, 0x1}, {&(0x7f0000002640)=0x1}, {&(0x7f0000002680)=0x2}, {&(0x7f00000026c0), 0x2}, {&(0x7f0000002700)=0x2, 0x2}, {&(0x7f0000002740)=0x1, 0x2}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1}, {&(0x7f0000002800)=0x1}, {&(0x7f0000002840)=0x101}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0)=0x2}, {&(0x7f0000002900)=0x2, 0x1}, {&(0x7f0000002940), 0x1}, {&(0x7f0000002980)=0x2, 0x2}, {&(0x7f00000029c0)=0x1, 0x2}, {&(0x7f0000002a00)=0x2}, {&(0x7f0000002a40)=0x1, 0x2}, {&(0x7f0000002a80), 0x1}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x2}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x1}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=0x2, 0x1}, {&(0x7f0000002c40)=0x2}, {&(0x7f0000002c80)=0x2, 0x1}, {&(0x7f0000002cc0)=0x1, 0x1}, {&(0x7f0000002d00)=0x1, 0x1}, {&(0x7f0000002d40), 0x2}, {&(0x7f0000002d80)=0x2}, {&(0x7f0000002dc0)=0x2, 0x1}, {&(0x7f0000002e00)=0x2}, {&(0x7f0000002e40)=0x2, 0x1}, {&(0x7f0000002e80), 0x1}, {&(0x7f0000002ec0)=0x1, 0x2}, {&(0x7f0000002f00)=0x1, 0x2}, {&(0x7f0000002f40)=0x1, 0x2}], 0xd, 0x2b, &(0x7f00000031c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000003340)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x48, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x4) clock_gettime(0x7, &(0x7f0000003380)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003480)={'gretap0\x00', &(0x7f0000003400)={'ip_vti0\x00', r4, 0x1, 0x40, 0x4, 0x7, {{0x12, 0x4, 0x2, 0x4, 0x48, 0x65, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x1f, 0x0, [{0x1, 0xd, "8cd46343ac3813e8d0ea68"}, {0x5, 0xc, "f4880b8eb051ba3c168d"}]}, @generic={0x88, 0x8, "d17e56fb4549"}, @generic={0x7, 0xa, "af143fb66b6d5d08"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000003580)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003540)={&(0x7f00000034c0)=@ipv4_newaddr={0x64, 0x14, 0x2, 0x70bd26, 0x25dfdbfb, {0x2, 0x78, 0x30, 0xfd, r6}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x4, 0x1d, 0xd}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000805) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x88c0000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xad}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000006) 02:46:48 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 4: openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:48 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 02:46:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x10) 02:46:48 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:48 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:48 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x10) 02:46:48 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:48 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x10) 02:46:48 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 02:46:48 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:48 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x10) 02:46:48 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:49 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:49 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:49 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:49 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0xb20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x4, 0xa2, 0x40, 0x9df]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x35}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 02:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x10) 02:46:49 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) 02:46:49 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:49 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:49 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x10) 02:46:49 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:49 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) 02:46:49 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) 02:46:49 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:49 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:49 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x10) 02:46:49 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) 02:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 02:46:49 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') 02:46:49 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) 02:46:49 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) 02:46:49 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:50 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:50 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) 02:46:50 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) 02:46:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) 02:46:50 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x66d}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x77585932}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10004080}, 0x10) setrlimit(0xf, &(0x7f0000001140)={0x7, 0xa7}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001180)={'team0\x00', @multicast}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 02:46:50 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') 02:46:50 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001040)='batadv\x00') 02:46:50 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:50 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:50 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:50 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 02:46:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:51 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) 02:46:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) 02:46:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) 02:46:51 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) 02:46:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) 02:46:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) 02:46:51 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) write$P9_RMKDIR(r2, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x2, 0x2, 0x4}}, 0x14) 02:46:51 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) 02:46:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:51 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:51 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) 02:46:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) 02:46:52 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) 02:46:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) 02:46:52 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) 02:46:52 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) ioprio_set$uid(0x3, 0x0, 0x6000) write$P9_RLINK(r1, &(0x7f0000000580)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) 02:46:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) 02:46:52 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) 02:46:52 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) 02:46:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:52 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) 02:46:52 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:52 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:52 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:52 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:46:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) 02:46:53 executing program 0: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:53 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:53 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:46:53 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 0: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') 02:46:53 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') 02:46:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:46:53 executing program 0: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) 02:46:53 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) 02:46:53 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:46:53 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:53 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) 02:46:53 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) 02:46:53 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) 02:46:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840), 0x80000) 02:46:53 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:53 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840), 0x80000) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) 02:46:54 executing program 4: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) 02:46:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:54 executing program 4: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) 02:46:54 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) 02:46:54 executing program 4: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:54 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:54 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) 02:46:54 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:54 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') 02:46:55 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:55 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:55 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:55 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) 02:46:55 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, &(0x7f0000000980)) 02:46:55 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) 02:46:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:55 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:55 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) 02:46:55 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 02:46:55 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:55 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) 02:46:55 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') 02:46:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:55 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) 02:46:55 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, &(0x7f0000000980)) 02:46:55 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:55 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400), 0x84800) 02:46:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) 02:46:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:46:55 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) 02:46:55 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 02:46:55 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:55 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) 02:46:55 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) 02:46:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:55 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:56 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:56 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) 02:46:56 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) 02:46:56 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:56 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:56 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:56 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:56 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:56 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:56 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400), 0x84800) 02:46:56 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) 02:46:56 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:56 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:56 executing program 2: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:56 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:56 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) 02:46:56 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) 02:46:56 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:56 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:56 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x4) 02:46:56 executing program 2: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:56 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:56 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:56 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)}) 02:46:57 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 02:46:57 executing program 2: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0}) 02:46:57 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:57 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406af", 0x4c}) 02:46:57 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:57 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) 02:46:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:57 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) 02:46:57 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') 02:46:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:57 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) 02:46:57 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) 02:46:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:46:57 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) 02:46:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:57 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406af", 0x4c}) 02:46:57 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:57 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:57 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) 02:46:57 executing program 1: r0 = openat$zero(0xffffff9c, 0x0, 0x20c00, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:57 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:57 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:58 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) 02:46:58 executing program 1: r0 = openat$zero(0xffffff9c, 0x0, 0x20c00, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:58 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400), 0x84800) 02:46:58 executing program 1: r0 = openat$zero(0xffffff9c, 0x0, 0x20c00, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b", 0x33}) 02:46:58 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) 02:46:58 executing program 3: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d8689", 0x46}) 02:46:58 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 3: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) 02:46:58 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) 02:46:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:58 executing program 3: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:46:58 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) 02:46:58 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 02:46:59 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d8689", 0x46}) 02:46:59 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) 02:46:59 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) 02:46:59 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x40000) 02:46:59 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x4) 02:46:59 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d", 0x43}) 02:46:59 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:59 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) 02:46:59 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 02:46:59 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:46:59 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 02:46:59 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) 02:46:59 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') 02:46:59 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') 02:46:59 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:46:59 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:46:59 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d", 0x43}) 02:46:59 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:59 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) 02:46:59 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:46:59 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:00 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df00189", 0x42}) 02:47:00 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:00 executing program 1: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:47:00 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) r1 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:47:00 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:47:00 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:00 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:00 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:00 executing program 1: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) 02:47:00 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="12a685de345a614c20df1023c7f9d8855993ac07233083b94b17698538582adad69f115fa5ae4bddc47bef95a81419526b665753ac52d5cc6180a0f6cc162359c33d683fa6e4e1ffae10c2d16b5eb174e8725a9e8bf86ec1a257e6bc520ce4ef26b18c888c9c15c3cb070ff09881ca76814635b808d914f912badc623791da14efe607f5e21fbe47ba22a33b413e4ad173529c6ff9d465be100d290bb00b3301eab264bdf8cdbc7f89f5b534df3dce4bc7ed0833ccae5cd75c7792360369d772a549a66692759e81448a14221c41", 0xce, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_failed_cluster_setup\x00'}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f00000003c0)=""/209) r1 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth1_macvtap\x00', @link_local}) write$P9_RAUTH(r1, &(0x7f0000000540)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) r2 = openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000880)=""/224, &(0x7f0000000980)=0xe0) 02:47:00 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 02:47:00 executing program 4 (fault-call:0 fault-nth:0): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:00 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:00 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:00 executing program 2 (fault-call:0 fault-nth:0): keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:00 executing program 1: keyctl$dh_compute(0x17, 0x0, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) [ 240.075448][T15447] FAULT_INJECTION: forcing a failure. [ 240.075448][T15447] name fail_usercopy, interval 1, probability 0, space 0, times 1 02:47:00 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df00189", 0x42}) 02:47:00 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x1407, 0x310, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf1d787d7bd059e0f39c80af7bb24a205fa6c004f9218adff17d446b28a10f32e0f03d58b84c690b419fb3c3164221689f408d43f87b7c5b2f569a9ee1877b59d345e0b9fb97664a3ab1b53cdb6d58ca48c5fd76570421f4f56a5235ea4eb329d9a8f3bdcfb28d8505fa2916349cd22e237420d4fb2ab36279ee14f20943e4e20069b202bc87ce708edbdaa664287379c84f9e08d9c279d2f27be11f93b22cac2cd1dd02216b460f7dcd399d3742e9bb13b4a3694089e1f5f3c4d30ea2f72ea678c38f13372ebf91", 0xc8, 0xfffffffffffffffc) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r1, &(0x7f0000000440)={0x14, 0x67, 0x2, {0x0, 0x4, 0x5}}, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x10}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x810) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'batadv0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4004001) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x48500, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000780)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x4}, 0x5}}, 0x18) write$P9_RLCREATE(r3, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x5}}}, 0x18) pipe2$9p(&(0x7f0000000800), 0x800) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r4, &(0x7f0000000880)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x8001, 0x0, {0x40, 0x4, 0x7}, 0x48040000, 0x10000, 0x5, 0x800, 0x0, '', 0x8, '+#\\]]&--', 0x3, 'syz', 0x7, '@@(]).\\'}}, 0x4c) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r6, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x404e0e0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x1401, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) [ 240.159189][T15447] CPU: 0 PID: 15447 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 240.168333][T15447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.178442][T15447] Call Trace: [ 240.181769][T15447] dump_stack+0x107/0x163 [ 240.186135][T15447] should_fail.cold+0x5/0xa [ 240.190824][T15447] _copy_from_user+0x2c/0x180 [ 240.195536][T15447] __do_sys_bpf+0x156/0x5180 [ 240.200252][T15447] ? bpf_link_get_from_fd+0x110/0x110 [ 240.202573][T15454] FAULT_INJECTION: forcing a failure. [ 240.202573][T15454] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 240.205668][T15447] ? __mutex_unlock_slowpath+0xe2/0x610 [ 240.205688][T15447] ? wait_for_completion+0x260/0x260 [ 240.205727][T15447] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 240.236958][T15447] __do_fast_syscall_32+0x56/0x80 [ 240.242018][T15447] do_fast_syscall_32+0x2f/0x70 [ 240.246902][T15447] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.253391][T15447] RIP: 0023:0xf7f95549 [ 240.257485][T15447] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 240.277333][T15447] RSP: 002b:00000000f558f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 240.285790][T15447] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 0000000000000000 [ 240.294058][T15447] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 02:47:00 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) [ 240.302993][T15447] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 240.311097][T15447] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 240.319179][T15447] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 240.333476][T15454] CPU: 1 PID: 15454 Comm: syz-executor.2 Not tainted 5.10.0-rc7-syzkaller #0 [ 240.342289][T15454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.352487][T15454] Call Trace: [ 240.355804][T15454] dump_stack+0x107/0x163 [ 240.360159][T15454] should_fail.cold+0x5/0xa [ 240.364874][T15454] _copy_from_user+0x2c/0x180 [ 240.369601][T15454] __keyctl_dh_compute+0xda/0x1300 [ 240.374753][T15454] ? copy_overflow+0x30/0x30 [ 240.379535][T15454] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 240.385552][T15454] ? find_held_lock+0x2d/0x110 [ 240.390353][T15454] ? find_held_lock+0x2d/0x110 [ 240.395291][T15454] ? ksys_write+0x212/0x250 [ 240.399822][T15454] ? lock_downgrade+0x6d0/0x6d0 [ 240.404707][T15454] ? find_held_lock+0x2d/0x110 02:47:00 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'rmd256\x00'}, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001891d9d86897a5731e406afcc1b36702187c00241747983905d6506e8a5aa7b97c0b66771", 0x65}) [ 240.409536][T15454] compat_keyctl_dh_compute+0x115/0x180 [ 240.415278][T15454] ? __x32_compat_sys_keyctl+0x150/0x150 [ 240.420950][T15454] ? wait_for_completion+0x260/0x260 [ 240.426264][T15454] ? vfs_write+0x18e/0xa30 [ 240.430798][T15454] ? fput_many+0x2f/0x1a0 [ 240.435170][T15454] __do_compat_sys_keyctl+0xb0/0x390 [ 240.440482][T15454] __do_fast_syscall_32+0x56/0x80 [ 240.445534][T15454] do_fast_syscall_32+0x2f/0x70 [ 240.450419][T15454] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.457105][T15454] RIP: 0023:0xf7fb6549 [ 240.461194][T15454] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 240.481109][T15454] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 240.489558][T15454] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000180 [ 240.497562][T15454] RDX: 00000000200001c0 RSI: 0000000000000055 RDI: 0000000000000000 02:47:00 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) [ 240.505559][T15454] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 240.513639][T15454] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 240.521645][T15454] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:47:00 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:01 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:01 executing program 4 (fault-call:0 fault-nth:1): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:01 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:01 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:01 executing program 2 (fault-call:0 fault-nth:1): keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:01 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) 02:47:01 executing program 1 (fault-call:0 fault-nth:0): keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 240.845517][T15477] FAULT_INJECTION: forcing a failure. [ 240.845517][T15477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.862446][T15481] FAULT_INJECTION: forcing a failure. [ 240.862446][T15481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.877142][T15480] FAULT_INJECTION: forcing a failure. [ 240.877142][T15480] name fail_usercopy, interval 1, probability 0, space 0, times 0 02:47:01 executing program 0 (fault-call:0 fault-nth:0): keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) [ 240.882467][T15482] FAULT_INJECTION: forcing a failure. [ 240.882467][T15482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.929466][T15481] CPU: 1 PID: 15481 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 02:47:01 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0", 0x40}) [ 240.938288][T15481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.949294][T15481] Call Trace: [ 240.952735][T15481] dump_stack+0x107/0x163 [ 240.957087][T15481] should_fail.cold+0x5/0xa [ 240.961615][T15481] _copy_to_user+0x2c/0x150 [ 240.966167][T15481] simple_read_from_buffer+0xcc/0x160 [ 240.971669][T15481] proc_fail_nth_read+0x187/0x220 [ 240.976809][T15481] ? proc_exe_link+0x1d0/0x1d0 [ 240.981597][T15481] ? security_file_permission+0x248/0x560 [ 240.987354][T15481] ? proc_exe_link+0x1d0/0x1d0 [ 240.992278][T15481] vfs_read+0x1b5/0x570 [ 240.996562][T15481] ksys_read+0x12d/0x250 [ 241.000828][T15481] ? vfs_write+0xa30/0xa30 [ 241.005278][T15481] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 241.012017][T15481] __do_fast_syscall_32+0x56/0x80 [ 241.017069][T15481] do_fast_syscall_32+0x2f/0x70 [ 241.022068][T15481] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.028508][T15481] RIP: 0023:0xf7f95549 [ 241.032693][T15481] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 241.052452][T15481] RSP: 002b:00000000f558f0e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 241.060910][T15481] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f558f13c [ 241.068933][T15481] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000000 [ 241.076932][T15481] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 241.085214][T15481] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.093389][T15481] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.103371][T15477] CPU: 0 PID: 15477 Comm: syz-executor.3 Not tainted 5.10.0-rc7-syzkaller #0 [ 241.112160][T15477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.122235][T15477] Call Trace: [ 241.125556][T15477] dump_stack+0x107/0x163 [ 241.129922][T15477] should_fail.cold+0x5/0xa [ 241.134471][T15477] _copy_to_user+0x2c/0x150 [ 241.138998][T15477] simple_read_from_buffer+0xcc/0x160 [ 241.144389][T15477] proc_fail_nth_read+0x187/0x220 [ 241.149437][T15477] ? proc_exe_link+0x1d0/0x1d0 [ 241.154225][T15477] ? security_file_permission+0x248/0x560 [ 241.160014][T15477] ? proc_exe_link+0x1d0/0x1d0 [ 241.164803][T15477] vfs_read+0x1b5/0x570 [ 241.168988][T15477] ksys_read+0x12d/0x250 [ 241.173284][T15477] ? vfs_write+0xa30/0xa30 [ 241.178173][T15477] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 241.184789][T15477] __do_fast_syscall_32+0x56/0x80 [ 241.189903][T15477] do_fast_syscall_32+0x2f/0x70 [ 241.194773][T15477] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.201112][T15477] RIP: 0023:0xf7f6a549 [ 241.205198][T15477] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 241.224910][T15477] RSP: 002b:00000000f55640e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 241.233511][T15477] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000f556413c [ 241.241617][T15477] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000001 [ 241.249737][T15477] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 241.257740][T15477] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.265956][T15477] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.297023][T15482] CPU: 1 PID: 15482 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 241.305986][T15482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.306265][T15487] FAULT_INJECTION: forcing a failure. [ 241.306265][T15487] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.316172][T15482] Call Trace: [ 241.316198][T15482] dump_stack+0x107/0x163 [ 241.316220][T15482] should_fail.cold+0x5/0xa [ 241.316241][T15482] _copy_to_user+0x2c/0x150 [ 241.316260][T15482] simple_read_from_buffer+0xcc/0x160 [ 241.316279][T15482] proc_fail_nth_read+0x187/0x220 [ 241.316296][T15482] ? proc_exe_link+0x1d0/0x1d0 [ 241.316309][T15482] ? security_file_permission+0x248/0x560 [ 241.316332][T15482] ? proc_exe_link+0x1d0/0x1d0 [ 241.371805][T15482] vfs_read+0x1b5/0x570 [ 241.375985][T15482] ksys_read+0x12d/0x250 [ 241.380254][T15482] ? vfs_write+0xa30/0xa30 [ 241.384701][T15482] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 241.391328][T15482] __do_fast_syscall_32+0x56/0x80 [ 241.396370][T15482] do_fast_syscall_32+0x2f/0x70 [ 241.401239][T15482] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.407577][T15482] RIP: 0023:0xf7f85549 [ 241.411663][T15482] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 241.432001][T15482] RSP: 002b:00000000f557f0e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 241.440552][T15482] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f557f13c [ 241.448685][T15482] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000000 [ 241.456668][T15482] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 241.464661][T15482] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.472748][T15482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.481073][T15487] CPU: 0 PID: 15487 Comm: syz-executor.0 Not tainted 5.10.0-rc7-syzkaller #0 [ 241.489862][T15487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.500029][T15487] Call Trace: [ 241.503519][T15487] dump_stack+0x107/0x163 [ 241.508019][T15487] should_fail.cold+0x5/0xa [ 241.512708][T15487] _copy_from_user+0x2c/0x180 [ 241.517572][T15487] compat_keyctl_dh_compute+0xaa/0x180 [ 241.523133][T15487] ? __x32_compat_sys_keyctl+0x150/0x150 [ 241.528882][T15487] ? wait_for_completion+0x260/0x260 [ 241.534193][T15487] ? vfs_write+0x18e/0xa30 [ 241.538625][T15487] ? fput_many+0x2f/0x1a0 [ 241.543087][T15487] __do_compat_sys_keyctl+0xb0/0x390 [ 241.548393][T15487] __do_fast_syscall_32+0x56/0x80 [ 241.553431][T15487] do_fast_syscall_32+0x2f/0x70 [ 241.558418][T15487] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.564755][T15487] RIP: 0023:0xf7fb6549 [ 241.568844][T15487] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 241.588840][T15487] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 02:47:02 executing program 5 (fault-call:0 fault-nth:0): keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) [ 241.597267][T15487] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000180 [ 241.605372][T15487] RDX: 00000000200001c0 RSI: 0000000000000055 RDI: 0000000020000300 [ 241.613357][T15487] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.621486][T15487] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.629583][T15487] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.637771][T15480] CPU: 1 PID: 15480 Comm: syz-executor.2 Not tainted 5.10.0-rc7-syzkaller #0 [ 241.646700][T15480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.656912][T15480] Call Trace: [ 241.660334][T15480] dump_stack+0x107/0x163 [ 241.664689][T15480] should_fail.cold+0x5/0xa [ 241.669224][T15480] _copy_to_user+0x2c/0x150 [ 241.673741][T15480] simple_read_from_buffer+0xcc/0x160 [ 241.679734][T15480] proc_fail_nth_read+0x187/0x220 [ 241.684780][T15480] ? proc_exe_link+0x1d0/0x1d0 [ 241.689561][T15480] ? security_file_permission+0x248/0x560 [ 241.695420][T15480] ? proc_exe_link+0x1d0/0x1d0 [ 241.700214][T15480] vfs_read+0x1b5/0x570 [ 241.704400][T15480] ksys_read+0x12d/0x250 [ 241.708668][T15480] ? vfs_write+0xa30/0xa30 [ 241.713115][T15480] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 241.719736][T15480] __do_fast_syscall_32+0x56/0x80 [ 241.724924][T15480] do_fast_syscall_32+0x2f/0x70 [ 241.729796][T15480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.736141][T15480] RIP: 0023:0xf7fb6549 [ 241.740237][T15480] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 241.760079][T15480] RSP: 002b:00000000f55b00e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 241.768888][T15480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f55b013c [ 241.776881][T15480] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000000 [ 241.784881][T15480] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 241.792984][T15480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.800977][T15480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:47:02 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) [ 241.865336][T15493] FAULT_INJECTION: forcing a failure. [ 241.865336][T15493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.926451][T15493] CPU: 0 PID: 15493 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 241.935396][T15493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.945733][T15493] Call Trace: [ 241.949058][T15493] dump_stack+0x107/0x163 [ 241.953419][T15493] should_fail.cold+0x5/0xa [ 241.957961][T15493] _copy_from_user+0x2c/0x180 [ 241.962758][T15493] compat_keyctl_dh_compute+0xaa/0x180 [ 241.968243][T15493] ? __x32_compat_sys_keyctl+0x150/0x150 [ 241.973922][T15493] ? wait_for_completion+0x260/0x260 [ 241.979367][T15493] ? vfs_write+0x18e/0xa30 [ 241.983812][T15493] ? fput_many+0x2f/0x1a0 [ 241.988190][T15493] __do_compat_sys_keyctl+0xb0/0x390 [ 241.993514][T15493] __do_fast_syscall_32+0x56/0x80 [ 241.998565][T15493] do_fast_syscall_32+0x2f/0x70 [ 242.003446][T15493] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.009790][T15493] RIP: 0023:0xf7f19549 [ 242.013882][T15493] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 242.033700][T15493] RSP: 002b:00000000f55130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 242.042151][T15493] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000180 [ 242.050301][T15493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 242.058314][T15493] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.066462][T15493] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 02:47:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:02 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:02 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:02 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 242.074661][T15493] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:47:02 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fffffff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x32}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x2c, 0x0, 0x900, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x2c}}, 0x4004005) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:02 executing program 5 (fault-call:0 fault-nth:1): keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:02 executing program 1: keyctl$dh_compute(0x2, 0x0, 0x0, 0x0, 0x0) 02:47:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) 02:47:02 executing program 2: keyctl$dh_compute(0x2, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:02 executing program 0: keyctl$dh_compute(0x2, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:02 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) [ 242.347007][T15514] FAULT_INJECTION: forcing a failure. [ 242.347007][T15514] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.394265][T15514] CPU: 0 PID: 15514 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 242.403318][T15514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.413539][T15514] Call Trace: [ 242.416879][T15514] dump_stack+0x107/0x163 [ 242.421254][T15514] should_fail.cold+0x5/0xa [ 242.425794][T15514] _copy_from_user+0x2c/0x180 [ 242.430675][T15514] __keyctl_dh_compute+0xda/0x1300 [ 242.435834][T15514] ? copy_overflow+0x30/0x30 [ 242.440461][T15514] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 242.446704][T15514] ? find_held_lock+0x2d/0x110 [ 242.451512][T15514] ? __might_fault+0xd3/0x180 [ 242.456219][T15514] ? lock_downgrade+0x6d0/0x6d0 [ 242.461121][T15514] compat_keyctl_dh_compute+0x115/0x180 [ 242.466870][T15514] ? __x32_compat_sys_keyctl+0x150/0x150 [ 242.472542][T15514] ? vfs_write+0x18e/0xa30 [ 242.477007][T15514] __do_compat_sys_keyctl+0xb0/0x390 [ 242.482330][T15514] __do_fast_syscall_32+0x56/0x80 [ 242.487402][T15514] do_fast_syscall_32+0x2f/0x70 [ 242.492495][T15514] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.498999][T15514] RIP: 0023:0xf7f19549 [ 242.503090][T15514] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 242.523125][T15514] RSP: 002b:00000000f55130cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 242.531944][T15514] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000180 02:47:02 executing program 1: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) 02:47:02 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0x40) 02:47:02 executing program 1: keyctl$dh_compute(0x4, 0x0, 0x0, 0x0, 0x0) 02:47:02 executing program 2: keyctl$dh_compute(0x3, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) [ 242.539960][T15514] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 242.547968][T15514] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.555976][T15514] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.563976][T15514] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:47:03 executing program 0: keyctl$dh_compute(0x3, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 02:47:03 executing program 5 (fault-call:0 fault-nth:2): keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 1: keyctl$dh_compute(0x5, 0x0, 0x0, 0x0, 0x0) 02:47:03 executing program 3: syz_io_uring_setup(0x7d5a, &(0x7f0000000080)={0x0, 0x2399, 0x1, 0x1, 0x2d3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x2, 0x20e, 0x0, 0x8, 0x0, 0x1}, 0x3) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8, 0x35, 0x1, 0x1}, 0x8) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) 02:47:03 executing program 0: keyctl$dh_compute(0x4, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 2: keyctl$dh_compute(0x4, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 02:47:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x5, 0x0, 0x0) [ 242.946619][T15549] FAULT_INJECTION: forcing a failure. [ 242.946619][T15549] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.975327][T15549] CPU: 1 PID: 15549 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 242.984143][T15549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.994473][T15549] Call Trace: [ 242.997798][T15549] dump_stack+0x107/0x163 [ 243.002376][T15549] should_fail.cold+0x5/0xa [ 243.006914][T15549] _copy_to_user+0x2c/0x150 [ 243.011456][T15549] simple_read_from_buffer+0xcc/0x160 [ 243.016861][T15549] proc_fail_nth_read+0x187/0x220 [ 243.021922][T15549] ? proc_exe_link+0x1d0/0x1d0 [ 243.026716][T15549] ? security_file_permission+0x248/0x560 [ 243.032627][T15549] ? proc_exe_link+0x1d0/0x1d0 [ 243.037425][T15549] vfs_read+0x1b5/0x570 [ 243.041739][T15549] ksys_read+0x12d/0x250 02:47:03 executing program 1: keyctl$dh_compute(0x6, 0x0, 0x0, 0x0, 0x0) [ 243.046006][T15549] ? vfs_write+0xa30/0xa30 [ 243.050459][T15549] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 243.057532][T15549] __do_fast_syscall_32+0x56/0x80 [ 243.062587][T15549] do_fast_syscall_32+0x2f/0x70 [ 243.067558][T15549] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.074031][T15549] RIP: 0023:0xf7f19549 02:47:03 executing program 2: keyctl$dh_compute(0x5, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:03 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) [ 243.078130][T15549] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 243.097892][T15549] RSP: 002b:00000000f55130e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 243.106344][T15549] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f551313c [ 243.114343][T15549] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000000 [ 243.122574][T15549] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 243.130773][T15549] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.138907][T15549] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:47:03 executing program 0: keyctl$dh_compute(0x5, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 1: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) 02:47:03 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 02:47:03 executing program 2: keyctl$dh_compute(0x6, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:03 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000100)=""/134, 0x86}, {&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000240)=""/165, 0xa5}, {&(0x7f0000000300)=""/232, 0xe8}], 0x5, &(0x7f0000000440)=""/255, 0xff}, 0x1003) 02:47:03 executing program 0: keyctl$dh_compute(0x6, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:03 executing program 1: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 1: keyctl$dh_compute(0x9, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 2: keyctl$dh_compute(0x7, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:04 executing program 0: keyctl$dh_compute(0x7, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, 0x0, 0x0) 02:47:04 executing program 3: openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x4, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x800) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x40, 0x80, 0x81, 0x5, {{0x25, 0x4, 0x0, 0x1c, 0x94, 0x64, 0x0, 0xd8, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @multicast2, {[@cipso={0x86, 0x5c, 0x2, [{0x0, 0x11, "318b85d29fcc53a0a3d8788598529e"}, {0x7, 0x11, "18eab4628d17ab75ca565593f155a8"}, {0x6, 0xe, "094aa272637670631f28a81b"}, {0x5, 0x11, "3b76ef2b3dce1cc214ff4a81e1a842"}, {0x6, 0x7, "97e4102892"}, {0x1, 0x8, "323f28f4fe57"}, {0x5, 0x4, "04a1"}, {0x7, 0x2}]}, @timestamp_prespec={0x44, 0x24, 0xa8, 0x3, 0x8, [{@private=0xa010101, 0x876}, {@rand_addr=0x64010101, 0x40}, {@broadcast, 0x8001}, {@empty, 0x401}]}]}}}}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x8}) 02:47:04 executing program 5: keyctl$dh_compute(0x2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 1: keyctl$dh_compute(0xa, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 2: keyctl$dh_compute(0x8, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 02:47:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x412100, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@initdev, @dev, 0x0}, &(0x7f0000000240)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x98, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000890}, 0xc040) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:04 executing program 2: keyctl$dh_compute(0x9, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:04 executing program 1: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 0: keyctl$dh_compute(0x8, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 5: keyctl$dh_compute(0x3, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, 0x0, 0x0) 02:47:04 executing program 1: keyctl$dh_compute(0xc, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 0: keyctl$dh_compute(0x9, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x1, 0x1, 0x3}}, 0x14) exit(0xfffffff7) 02:47:04 executing program 2: keyctl$dh_compute(0xa, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xa, 0x0, 0x0) 02:47:04 executing program 5: keyctl$dh_compute(0x4, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 1: keyctl$dh_compute(0xd, 0x0, 0x0, 0x0, 0x0) 02:47:04 executing program 0: keyctl$dh_compute(0xa, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 02:47:04 executing program 2: keyctl$dh_compute(0xb, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:05 executing program 5: keyctl$dh_compute(0x5, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 1: keyctl$dh_compute(0xe, 0x0, 0x0, 0x0, 0x0) 02:47:05 executing program 0: keyctl$dh_compute(0xb, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, 0x0, 0x0) 02:47:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000000)=0x6, 0x4) 02:47:05 executing program 2: keyctl$dh_compute(0xc, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:05 executing program 1: keyctl$dh_compute(0xf, 0x0, 0x0, 0x0, 0x0) 02:47:05 executing program 5: keyctl$dh_compute(0x6, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, 0x0, 0x0) 02:47:05 executing program 0: keyctl$dh_compute(0xc, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 1: keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) 02:47:05 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, 0x0, 0x0) 02:47:05 executing program 2: keyctl$dh_compute(0xd, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:05 executing program 5: keyctl$dh_compute(0x7, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 0: keyctl$dh_compute(0xd, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:05 executing program 1: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 02:47:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x2f, 0x4, 0xa, 0x2, 0x5, @dev={0xfe, 0x80, [], 0x2b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x1, 0x8, 0x100}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x400}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="26a4461ffd90"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) 02:47:05 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0xf, 0x0, 0x0) 02:47:06 executing program 0: keyctl$dh_compute(0xe, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 5: keyctl$dh_compute(0x8, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 2: keyctl$dh_compute(0xe, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:06 executing program 1: keyctl$dh_compute(0x12, 0x0, 0x0, 0x0, 0x0) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, 0x0, 0x0) 02:47:06 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x1, 0x93}, @l2cap_cid_signaling={{0x8f}, [@l2cap_move_chan_cfm={{0x10, 0x81, 0x4}, {0x4}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x40, 0x2}, {0x7ff}}, @l2cap_info_rsp={{0xb, 0x3f, 0x20}, {0x4, 0xf25, "d4ba35bd8ecbdcd20edc67e580256f47d69ab99ed36a9dce49a203d3"}}, @l2cap_conn_req={{0x2, 0x6, 0x4}, {0x800, 0x7}}, @l2cap_disconn_rsp={{0x7, 0x7, 0x4}, {0x400, 0x3}}, @l2cap_create_chan_rsp={{0xd, 0x0, 0x8}, {0x3, 0x4, 0x3, 0x401}}, @l2cap_conf_rsp={{0x5, 0x2, 0x35}, {0x3, 0x1000, 0xfff, [@l2cap_conf_flushto={0x2, 0x2, 0x7fff}, @l2cap_conf_mtu={0x1, 0x2, 0x847}, @l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_efs={0x6, 0x10, {0x20, 0x3, 0x40, 0x4, 0x1cc86617, 0x71}}, @l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_mtu={0x1, 0x2, 0x3ff}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0xff, 0x9, 0x6, 0x4, 0x2}}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x3ff}}]}}, 0x98) 02:47:06 executing program 2: keyctl$dh_compute(0xf, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:06 executing program 0: keyctl$dh_compute(0xf, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, 0x0, 0x0) 02:47:06 executing program 5: keyctl$dh_compute(0x9, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 1: keyctl$dh_compute(0x13, 0x0, 0x0, 0x0, 0x0) 02:47:06 executing program 0: keyctl$dh_compute(0x10, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:06 executing program 2: keyctl$dh_compute(0x10, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:06 executing program 1: keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x13, 0x0, 0x0) 02:47:06 executing program 5: keyctl$dh_compute(0xa, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 0: keyctl$dh_compute(0x11, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, 0x0, 0x0) 02:47:06 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:06 executing program 1: keyctl$dh_compute(0x15, 0x0, 0x0, 0x0, 0x0) 02:47:06 executing program 2: keyctl$dh_compute(0x11, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:06 executing program 5: keyctl$dh_compute(0xb, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 0: keyctl$dh_compute(0x12, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, 0x0, 0x0) 02:47:06 executing program 1: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 02:47:06 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}]}, 0x2c}}, 0x4000) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:06 executing program 2: keyctl$dh_compute(0x12, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:06 executing program 5: keyctl$dh_compute(0xc, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 0: keyctl$dh_compute(0x13, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, 0x0, 0x0) 02:47:07 executing program 1: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/cgroup\x00') r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x9, 0x7fff, 0xde1f, 0x504, r1, 0x8000000, [], 0x0, r1, 0x3, 0x5}, 0x40) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x8, 0x8, 0x3, 0x4, 0xfffffff9}, @map={0x18, 0x1, 0x1, 0x0, r1}, @map={0x18, 0xa, 0x1, 0x0, r2}, @ldst={0x0, 0x3, 0x3, 0x6, 0x4, 0x100, 0x8}, @call={0x85, 0x0, 0x0, 0x3b}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x0, &(0x7f00000001c0), 0x40f00, 0x10, [], r3, 0x0, r1, 0x8, &(0x7f0000000280)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x9, 0x80000000, 0x8001}, 0x10}, 0x74) 02:47:07 executing program 2: keyctl$dh_compute(0x13, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:07 executing program 5: keyctl$dh_compute(0xd, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 02:47:07 executing program 0: keyctl$dh_compute(0x14, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 1: keyctl$dh_compute(0x19, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 2: keyctl$dh_compute(0x14, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:07 executing program 5: keyctl$dh_compute(0xe, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6f, 0x1, {0x2, [{0xc0, 0x2, 0x1}, {0x8, 0x3, 0x3}]}}, 0x23) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x551e42, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x60fb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7d6d}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xd5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x80) socket$packet(0x11, 0x3, 0x300) 02:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x18, 0x0, 0x0) 02:47:07 executing program 0: keyctl$dh_compute(0x15, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 2: keyctl$dh_compute(0x15, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:07 executing program 1: keyctl$dh_compute(0x1b, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 5: keyctl$dh_compute(0xf, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r0}) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) shmdt(0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) 02:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 02:47:07 executing program 0: keyctl$dh_compute(0x16, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 2: keyctl$dh_compute(0x16, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:07 executing program 1: keyctl$dh_compute(0x1c, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:07 executing program 5: keyctl$dh_compute(0x10, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 02:47:07 executing program 0: keyctl$dh_compute(0x18, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400a00, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:07 executing program 1: keyctl$dh_compute(0x1d, 0x0, 0x0, 0x0, 0x0) 02:47:07 executing program 2: keyctl$dh_compute(0x18, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:07 executing program 5: keyctl$dh_compute(0x11, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1b, 0x0, 0x0) 02:47:07 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xa0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 02:47:07 executing program 0: keyctl$dh_compute(0x19, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 1: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, 0x0) 02:47:08 executing program 2: keyctl$dh_compute(0x19, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:08 executing program 5: keyctl$dh_compute(0x12, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1c, 0x0, 0x0) 02:47:08 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@dev, @private}, &(0x7f0000000080)=0xc) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x2}, 0xe000000}}, 0x18) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x44000) r3 = openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000180)='net_prio.ifpriomap\x00', 0x2, 0x0) 02:47:08 executing program 0: keyctl$dh_compute(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 1: syz_io_uring_setup(0x5643, &(0x7f0000000000)={0x0, 0x131c, 0x10, 0x3, 0x21f}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000001600)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000180)=""/214, 0xd6}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/118, 0x76}, {&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000001400)=""/229, 0xe5}, {&(0x7f0000001500)=""/104, 0x68}], 0x8}, 0x0, 0x20, 0x1}, 0x9) keyctl$dh_compute(0x17, 0x0, 0x0, 0x66806b96, 0x0) 02:47:08 executing program 2: keyctl$dh_compute(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:08 executing program 5: keyctl$dh_compute(0x13, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, 0x0, 0x0) 02:47:08 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) 02:47:08 executing program 5: keyctl$dh_compute(0x14, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 0: keyctl$dh_compute(0x1c, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 3: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xb0}, 0x1, 0x0, 0x0, 0xc018}, 0x4004080) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x348c2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000500)={r0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x6d, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @multicast}, @BATADV_ATTR_ISOLATION_MARK={0x0, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0xc4}, 0x8011) r4 = socket$nl_rdma(0x10, 0x3, 0x14) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getneigh={0x14, 0x1e, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x4008000) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/pid_for_children\x00') sendmsg$GTP_CMD_DELPDP(r6, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010100}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="640000006f020007000101f2000007006a000000000010000000000000001f00000000000000000100000006000000deffffff0204000000010000000000006db127920000080000000000000001000000000100000000000000"], 0x64) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) 02:47:08 executing program 2: keyctl$dh_compute(0x1c, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, 0x0, 0x0) 02:47:08 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) getuid() 02:47:08 executing program 5: keyctl$dh_compute(0x15, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 0: keyctl$dh_compute(0x1d, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 2: keyctl$dh_compute(0x1d, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, 0x0, 0x0) 02:47:08 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(xeta-generic)\x00'}, 0x58) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:47:08 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sysfs$3(0x3) socket$alg(0x26, 0x5, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1210}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1000) 02:47:08 executing program 0: keyctl$dh_compute(0x1e, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 5: keyctl$dh_compute(0x16, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:08 executing program 2: keyctl$dh_compute(0x1e, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, 0x0, 0x0) 02:47:08 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 02:47:08 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df007", 0x41}) 02:47:09 executing program 5: keyctl$dh_compute(0x18, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:09 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x10000003}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000002380)={&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x3, @empty, 'macvtap0\x00'}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001980)="2463cee0c2d9a47c1debc6231ce15c0a15ee76212e6468e32e126fcea41d8cba847e281f1b3647eaa2ca1b7304ba1979dad00cf9dad9011c72f82c6fce906a0380d7ba49db4239ecef40de87ef36a73fd9dddf0f2da40e68c1a409374cfb5d58c6d88f277a6190150fc3e69b1ea054a0897fa901dc19689827c8d17b1571bf8d0d95d503c4590ff39de1b7cb4ba0dc5f147fa3aafef523761f6925c6e7840f337826adf1f0dedf8fe2911c9471b0818716d5b58c98b1fa087f2e82f8a06f870675755ceb552ff1fbbb48", 0xca}, {&(0x7f0000001a80)="20b121f5bad423541b4b511cd44ddedad044e8614fadf47e4ba1c8841455a59bf3175fa6902292dd08669a8120a431509c11f44a97c1e41edeac716050d5a3740b6bc8", 0x43}, {&(0x7f0000001b00)="ea7238", 0x3}, {&(0x7f0000001b40)="d9", 0x1}, {&(0x7f0000001b80)="4ad5cca00e5f81d6145595f2572d46aa028b4f05fba1b738d08b7f0f959c6b12d106930860d61250a98ab827db573a3ad1d44902d924d93c2855dfe3d5288f3b31ef6a7f8d8493e07135eab0e4751424dfb15eaa7e568319ec17d284ea292502a140e29d5f290d89af32e21a078b3bb3083b5e8bcbde4e2a3220eff55fcc934771047d21bf3808bbd903bda74256e893ab2b767b7ad083615aa145", 0x9b}, {&(0x7f0000001c40)="bd8d6c2f585d95b0c3176ba417973866a78ebed0fb98f8aa01e80ab261602664a88e81b6b820dbd27314114e20229749a2fc55ab3303c4c0ef757281da70ba69a2d4356d6b756325baa178f0e6416974ca1ef4fcb27a2adeb1397e987d83455781bf17cb3f870b2d524342e503662f571331c49841db128d2bf9516282a7c9f0ae0c25e15acc9597aaf173e120fef280da1484317c3d55b3d6dd0c14a24dfaa52f05cd9cf9add1b9e7b2e1a473caaaf94570983b0559f5afb3f8485464fd1fb31932b19a", 0xc4}, {&(0x7f0000001d40)="9e71b960d6b99d9f5d2ddf1b1a1bb2aa5903e68bcba5da46775acb1d0cbb364614b990631e102fd3e7bcc9eeb1de5b01cf66acc942c462b17aa2e3f003f14f0aa14be5f170b1092fe6e25ee20cb9d806968ddd8004cbdf69b47b184e4cdd906dfb6e5af8fd504318f2af486be1cb37c485d06838876d8a485d31260b892459b0b5b1ce5401646b8d4fdb5355bd83412af0be6c9b806f15c3611439a5fa7127d61634e02a7953c5bea09ba27139c1fa5c2e826e8f9301d8b40d31e376adfa9088070b779b19e696fc6e8ba2238587ebee2874b2", 0xd3}, {&(0x7f0000001e40)="40a323d17625787c14fe3ad2b4897e74f3239d1a3b7095f03bb0bb2c1fadb5a54deaef95904664dc14b97685c84ddd47bc2a665d1cbe019f317d8bd64144dfe64e3a0a70ffe5af227b89bcaaad7143f2813180b12ca0670e945b2051e2e64302e658", 0x62}, {&(0x7f0000001ec0)="b959306bdf94afd7e2b3f2a9d7c59f82954eae70a58eba37fcc3f49b3254e9849fc4a9190114203c10621ed36ba4678453add8a86ebc26a07be7f2af0fab39214ce8038b70cd40aa6bf52fb0e030f0dd5182059e2a34170b6f9a4aaf304adc4783ae1b18f1ee072a10b218a87b6bf0d309a0926ad2d7fe3e938cda7a2a662f1c5829599ccccf4393bdafb69821560a878ea9b1be51787d7ef97589a1ff9f42c10f8ffaeb11a8c9eca33f50cbb56e42c573d8f3a6f3b073504c0602b94ba45c3207b01dfc6803fe6e04b11cd5a4fd215a298740efa2e570d72acf8410acd97283fd18cd34c8287c4a2265ddd9cf", 0xed}, {&(0x7f0000001fc0)="3162ed782f5f99b6c21491ec2661867ec99915df4e42d332875a0eacdf9dd3bb29beb2261a938df82c46b1125cf1f8501cca2b820f17471b0eb56093f95f34059eba76537205fbab08b53c644bc67085900fe31fbd284c8abf8b17c597cb7527d22a44045ad77909ec3057e02b8314e1e043d20f3f7619087c20a3799613a9be533c8622ae7fcc872edb92815cf6833e20e73100654032f63be4cff26cdaaf9afd23611e229d387b1b2a3afef6537c1610b30362740246d27f5de117f0daf3987f92d025dbcf14656c1354142dc9a7e7c0e500c9bd27909ecaa0ccc05ae646ce6bc9ab792beb718d020689d0e3d6e097072318c8", 0xffffffffffffffe2}], 0xa, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x210}, 0x80004) 02:47:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) 02:47:09 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xfffffffffffffc63, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140c, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x20040811}, 0x4004000) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:09 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x40, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x40}}, 0x881) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000040)=""/110, 0x6e, 0x40, &(0x7f00000000c0)={0x11, 0x1, 0x0, 0x1, 0x6e}, 0x14) 02:47:09 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="9621684ff71927593ceb2432c36b2e3613662eae01043837d7fb0c5b5db798c4557ad3e9de6be820c3d837ca7df27abf6eaf4ac56d3b3ea225e3c73aa75172d432c1d7a69932d61cc394ee5e8dca7e50d923cb6ae349282b4ad2522d1624edf5623433119fb87eaa85f1e7b8648c953583182d6095ec3a64b0c845d169d890b28818f5b9f940b50ca346c633facd2ee54e3d1268308e8ad6644e0f58913f97298d8af8ff35a6597018d619c7cc64d5649ad2ac84", 0xb4, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000440)={&(0x7f0000000480)={'tgr160\x00'}}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x80, 0x0, 0x1}}, 0x14) 02:47:09 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="0007001000000008000000f74a0300e8006600007f2f9078ac1414aae0000002862c00000001070fa4ecf9a0c5e3c48c51c661fb93020d0854f429febc5474b0a92b010a1041f58190ce9cd9830b5500000000ac14143500441cc911e0000002000000010a01010000010000e000000100000004831772e00000027f000001e0000001ac141415e00000018647ffffffff050efec5e1baa848ffe83f742c2cd6ae3a202d925c2912b9d5f7409cdb8e020891b25649c82e0502050f6463e880a677617d2598db319f000726660273730503668620000000010502060c1870ecc76054b28872a9020c13a8f2570ac4d0e227a40000"]}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:09 executing program 5: keyctl$dh_compute(0x19, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:09 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000440)="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", 0x14c, 0xfffffffffffffffb) 02:47:09 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:09 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x10040) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000002280)={0x170, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x170}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7) 02:47:09 executing program 5: keyctl$dh_compute(0x1b, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:09 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="90fa23113b32294540840aaa051761770616c2b86499fefcd73d6dd122fa1c98059f4f2167003ff87fe16bcee704a07f975ae95ba3c0f6f73e0207865ce0763942c3dc5da0679ed9ee68daaab490f2a4fbb9ff73ecb312", 0x57, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0}, &(0x7f0000000140)=""/100, 0x64, &(0x7f0000001200)={&(0x7f00000001c0)={'streebog512\x00'}, &(0x7f0000000200)="c8250094dcc2ac2aef2cf021c2c0b6c7ee8307e36dd346c459a4d059d1305a1bb2bf6457a367b02fe2e9900425b623c60e821612bda226685ff74d2425d3f7583cfa66e9dcace68c486fb85aa7902ef581a2a81ce30cd7163ee149ed6e916928d802aaa8c98755520c4b45c1c64bf8d8ed7a4ff94d44421a3f350ac5df28f9220f65f6c392d08ec99e40753356473d9d9428f86f441d96107772dc4e5b960c3156707a73675c159dbf6fa057ad78aa57a5de0d182d6fd829e47d512e2570e4a8c599f4dd58bb516ebb915528615a8f363fe9c1edfe7b22e4b1fa6a928927a9a78913792e0e9c1eea81bac9e0a68e64b07e95baec8c59f8ec8477f6e8922fbfa4cf02ff85b071d5e76ec4138f93f441bbc9f7e6805da3573fdfe509261496894f7222575be3c30080e8e57206307a09be7e9b3f0acf04e5d6c8bd1a2f5e306fdae7fa293d78bf1599b9981fcab391715d23fccb625af1062bbbc96b27fd6ea662581ba68c3453f99e769293d25f173377bb6702f3c4dc3047a9160f16a4edefbb2669a0fa680f6b8fdc550380e9f98090dc9426be46dcca2bc40c48f1098a9ecd97b83934a16e62d794821ce166bd0e12481928df0d6659edda2c40c251c911aff7f5ff74196d67580b4f4c3832c6f07b02aff4989d4fb39071c318b209d793d2fa1b4662549c54104c8ca51e237ccba461898765e221bb79c2202b14ad5f8f276f5d858c036d8dfb0bc2d09ad6e906957cbd3be79adf80c569cc311e7660ce85714efa8e24fcbfc24d4e05d180b684bb7f2c322e98129c7349df4c8c3eb4836c2579de8b2682682e3a532638352e08313d901b41014d2418818a9b60b526923a822390a825071bf657abeb2ee7b33594e55fff135f7b18524247ec6503b933e6361fbfa55a750b12313a1a35ccc7b4fe3d3d7c5e9c8e77cb86297a2954e151bc8a437d026b2d69129b7c67f0813780207040d41d417984a1b8de6f8a73cfe6e714f2c1f16662b9653820ee070e49a2ff2a46ef4db85c87a68d15152b612ce8ffe1f97286682c1951d0e7f66ef9467527faf38b8b80eaadcc8328db01b52fae2214dcfcefc2f7bf7ae86377d88c57b634057c76b2fbdc9772795cf0f50abb91cc2e719a94a3ec4d3b57bff5927805970d6e333bf80946e071bdb8e08ef8295e0ecef85a41cab6fd1e2e12c0f21ba2640201df666be41e6feca6303cb968f5d2d7343c15cbb3d73593dd95192f54f7e25b3169a4ed4b7d47fbdc61d2ffc47103a8b63cbbe2d760fb0137b44d1cdf0d78b28276298eaa3f4cd3cf4c6a79653ca19bf8667af51db1283063a6f42dbac53f74b956a5d8f4725825dc06a4645e2799d83b17cc08713a17fa344cb1cfa2a747a14e17e586cd97aa637c483692f4fe04c869ca41575c24eb64fc9096ff24e2bcc59308b7b9633358dd5e18d8fff997140ce034272df9e2c1424e9f0a41bec342f63b3dbb0a551be599a72826c8a29e07ae2905f18f1f6234a2c2c59523bcfb37937c230938e3567cbfff6f71fe6a0cd79229b5958f945e572cfe62d7030bc4cebf97565e3c63862fc03e5a266d51aacad45f876b69d8721a7aaf76ca13a26f8b4f947024b0aa339c9e5f0eb39090237c53a92bf7c8e90b409449e13252b5492c82d4e96b54f574d345e083418cd063799d2b60015010126e8627f684a0a76d6dde2c14a87c4242caaabbff06aa534d00c1984afecbe01068b0d1c8348b1794bc7e383a2a2b84898c594220b1b489d68d7ec10dbc3ffbd8a9db9d967d035aa9fd4205e528dde6d4ef728e77baeae0769f4608110a22e7cd46f35ac5085a3779b7854cb45169a67d847a20be2a7d11a4aa57e8fd2e226d0f801eba95303412449d31f41852a9eba709c2b8d8f1f64fa4fa188ceeaa7265fca84ca6f5de6a45df34d285b5401579412bdb54d9638c32b9e6e39b9445203422001823b632b3c508decf51d63a674670e494d69f6bd5ce333bb9c02f04c79cf86ff35e55a12c952731eb87e424010fca7cfe4d29702a7c1458fb7a2f2a360af2920157a0765d2f35667a7c92cbe66e7fff14b764afed957a44a21b42e05c5378d5a73fd52e5ba135a9322b3c374949270c4511a3c7f9fd1a3c73bbf41d028c7f8ac40e8f3d91c1018810f4eb9c667f47ac79270810e23ffc44f5a980da468f0e05531883a475b01feb589caeeaff953ff223f9fe2a6782d052f39c18bdc2a3bd78b8c6d28dcd245946f96ecd83fcb91772fc66f1282533160c06fc3570afced70c06524ed716d90b6a8e2044a80ea5bdda06657ff5d7015aec1406ade23af83b83797b5e1b225075af2220579f9b3b1abca840497fd552cdb708d5426559ca7a12a75a6bc327d005c6b7ddca68e81d19b86e63cf540b386dba5aa01c74b86067f67a60242d7bef4bd3ef52d86b8ebc3ab2d15c7e0ec807f909c602e8fba45989f9ae8b8177515c20cad91340f28a90f01735b6f265be7e1d89535e2304215489bc552744f67d422a9d105c2648127660c46b48501b0ef53a9fb470f63bac79eeced36faca8b850addb710a52fc1d8959b9c0521f2df8c2b0e183a39b7aca10fef0c3eb2e8a41fb3e4e8b2ec744414c3017bad9788617a3b2d707072b0d7fd562f31093e3f483ce305912eb25135683bd4a9b7d0d38b78c785273a02b678fdbecb035cc6ed92c51b9df38c8581789b87db5a438a5dc2cc7fbcc971f4f790caabc38763d717e9119efffab2027eb5101d43cca7f4b6212cccb1e53a6873ccee5c5665e64413999ea6d3f400fe132edfa8b424b54c4b06034d52e6f8497f9a0b0bd52d6878e32d3d1e6c95a9c3c4f41143d1dd04ef757468497da8b0918078f83ffe4758b571ffbe6af091038822413ecd187097f986f72919b251840875c530508621c0cbead4b435bb51c463cdda92c790385371e993e339450f6b3eaae4f955e01f895807ace2d6ce30dbfdae4c3f21c430166b227885c37b1097f4bcad1c0d6f4264a160a48192cc2ccf2a3928dc781dc1a18a4c6347f13260292c66ca2658811621e2282e8d778d1ee228a2afccfce10aa34f6d55bfda4ad7c51851bba4630357c76c67301850df43b65a34b32231cb89e676696b1a826f6fbe190d7b9280edb8f1956613b1e37593e974f95e28bbfccccdd5a193bf3d68146eef21c2b297e05bdaa6fe601d5e4f74ec6233334ba6c65931f066484a088ee9e9c01961abc27e5773b111f274c4b4fb755720025a93b6e4744df635768a00aaa2dac3b847ae34be82dac135ebd658b77f1ac15188db8dabe9b1a87b4444d21b80442e0363226288e07af70f55efe6e6337a6753e40ac94b8ebfb3ff9ecb7bf4130c4fc394dae716b465d306ab2fa480e30c75e403185423d766624ff82b8e033c22e500b7b96554bc7c05d16e25a8430548fe3f5fb1e4964824c1a4499b9fc74899d543bfabf91fbd8be38d19a4b2fdc4496c667ea5eeb0ff5fddd16b45d15fc6673232095162c4c825ce964e10139e221f5e75b7772a9599c510eeeb470abf96affdf71cf3cf5993ab7876af5d30f4a9e057bd4a8de233d63879badfca27b179d3f2fddf0f2e2a3049d987d749f340ec6885398eef9f164c29d24ebf36a9ef63f9240e5eb0f9ad3887d784ec5a8e11a8c5f9a3610bd2ea0acde0c4833ecd40f0fea4cc6d6e08e614ccdee589a0da8bdf45484f57450f676855ef6f48d3989777b3f35f83e24211f0f0af625a9f5c8f8c455d7e90ad5b8f103b5cfc105d81288958c1b644993a14efb24b1685a38d5276f9fd87d847f1b8d6a60fe91aa3351381a03de7954fd17dfe5fd1a48b17dc6bb4f6e6046573ec1f8ae004795084c55ae270e67873ddf843525ff45f642772908a0f800eaa2713144f1489168780804cca88d974ce389d5c87b1e3ae666865fce8494fbae3fdfe6298f1013840fa25061cfb9c0c205dd5b9a04d68821bbf1dde1bbe97253faa9914a099b4f40a46a9b169f9d427ba6c9880bbb23d942234ca93645d474cca5b7db772ea2b96c2546eecf0ca88bc3b5157ad90f93dfe22c2b3a9b33421e07323b74ae68b1528ee189ab44bf8b6f401c59c73288a486433fddf1dfe97c64df34ad6b66fe73625fc6b49ff5a400da52cc56bde59d17138d27904f0334aba5a91d23513c6983d8f5b57cf0d96950d60ba4ad0d223dda565d8f189788de90411f26e8b503da24f6070070bff67f4ca8aef5c9a90755de6af98f505a8676864e980c7f1cfb9b4afec8af23aaec36f1037c80f7bdf8054e5e74c3fc38585b8c82936b2ded57149663d49f62fbe96bd8d0f66ed0dabfe8c8e1add03e7e94f79620ab21f0ec5098e1ed3d7ed1ee4354de09076a27f513a6f3ff3142dd4cbc0b86f8baee5023255cc9128db2cf461335244543089a51162fb50cae4034908cd5877c33a2d953de60ab41dc84a843d8db63200ef915de794c012ec62e159871cd12235d390ebd8ad0ac9079aeded3307129624feece80f4e477c12707a7ce2b553e36ea0ffaf76ac4aa5f4779fca05fed81717b89ac859e0a57dc73035d3ae52eed454a5b9a23938133cfe497199013c7148980434808c50dd049a0fdc868834b5735b383adbaadbd25a06fd1a1d9f01292eb982caece181f4db25900844a1a8c0e6e88fb9c84285904df09a71534535c3a05d690830cd2552fdf1551651e4b58cb1f283530c988bf2f5deaf926eda6a35e1e5e8aa626124fddd82fb4a8d98e3b54c9ac799b6ce65b385c783947a9f549a2d3dc43c4189e4497af7814129dcba831d38522efc3e026423a1c5190956046954a8211fd7357b4e9cdfcce6189fec24eb61ab88b60e8149b41d230c92b370f0f8ec927c21979aea9efb4c657141804e5f50807c946ae969de3e66ef576dad4e002ecff8ad406fda48c8c73b497d3a10b88a3b7fe5aed4f5ce5bdfdafa2fa709d2e61a422cdac3808760fc188f8798f2cf3bd2daeae0738702f0f549dbd0d8426aa010a409358c4d1b3c70021a40d9bb83b09bc7deb379cf84368d6f15eb46b6219123509bfc102af626e223e9d13e39d592cbf4686e6f74b37df85115c9e98007a15f1df381f672929ed3a54ac642df2f72adea7a1c25d4ea587535f940f7f3fd14aa336947135b9ac1f74729f0481cc353e09301b2d35a86b4fdb0ffb08a378284255fdafaca908ef0a5ad0258cf666406b73fe4d0b38a1264bcdbca4ddddcb552041ad9e06db14cd84af7d8637bd07c97d194ae87642c037a2830d6b4a3d4a29fea258e07564a34c231afe824b615114a4c5526835b23e801034b78d7336c21a82b99677a7ee7e2214d39520700d93fb687062ac9d59c88124ed94b869a3f27ce18caea2927efa9837b622c9134cba10bafc01ab570224192dc3a080928e0c34c5b5411cf68e786c46c610d78ca1b1ad74ad599c40f5d294f988b25165276d1e9c74c70c94b740ec34a7ee95a8f6cdb3fdc3ac8cf5440899fb8f1444bff6198a23d9acc0c10f10a8a60b9d7a201eeec8cce6275eed7614c35334a9c6fb3e87a2c6c11503705c14bdbdb4f95a53d4c3a15d721f856edb07f2e9304877c8eb14c5cb1199109de911d1daf4a74ae032a778cfbcad94f93f378c06cb5972d0d991e40d4132e92d0df2384bb420d8147b11cf4bed663906b79ebf9db4b05ec9e0acd325a138a91d1e7f3b4e71bdb54fc1eddcd20d197e8b43305053deffcc2f7f9b5d232a89db5b46487d487c02adbd4f99fa83abd35c392f62e0062c2dfc9df44ea60f44d108a8fb8eb08ce15b74229e17b0ebc3102f6b52743569f5690b47", 0x1000}) 02:47:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:47:09 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00080060763589c36e85fce1bfa5366528a8f58dd18450a77db143c2366c43bbf2df72f9a57697f23fa3afcf9c8f817fb56cb4924ca505511b9e5bf90f766382334ada5da391eeeb7b0ecbbb6325e18206d7cb162841106a60bc05416eb9218e5fc0677b8c2a40e5b0fa0a7151748c837e91ba820915fdf3e967325208dc3ab81c3e0ec8ae5f0c9ad3697dfaaaf264c9be280c8a45f9d9cd649f056c604b611fa5ffd6ee2738be5e3a5b59fd9a560952c60c12ad42fdef9064160cfedb4dcb530f0b369bd114e429a83db362954927ab", @ANYRES16=r1, @ANYBLOB="000125bd7000fcdbdf250a000000080039000600000008000600", @ANYRES32=0x0, @ANYBLOB="08003c0000000100"], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x5, 0x9, 0x358, 0x10, 0x1, 0x73, [], 0x0, r0, 0x3, 0x5, 0x2}, 0x40) 02:47:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x10) 02:47:09 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10040188}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x29}}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 02:47:09 executing program 5: keyctl$dh_compute(0x1c, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:09 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffc29, 0x0) 02:47:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x78) 02:47:09 executing program 0: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x4, 0x3, 0x8}, 0x4}}, 0x18) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000040)="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", 0x133}) 02:47:09 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8001}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0x0) 02:47:09 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000003c0)="0a2a05f1c83295ce17abeb6853bd17a74d6f0e60b074ed1cb9e0e64e34acf06eb3a3211632e0f06902183c2501395c34ba2e58e5a35edd125e6fa028d83d33909c566c420aae1cc13276fb7fc2ae5528b67c5733fd105e76146e95548c16cb15e5edc2e1734bcdd7b8b59aefb606005efd5909994083216abd5ca732db2bcc211d95745af6d6568905f79b56e26f1373a500ad09f4ccc25624fe5def35eb5bb0897a5fed3a6c9ed0ed5830882b714aa34034f445d8cdfb5b454f6da2e79c9fa57074622637774f6abedd0c50444d6159fa778ea46e0d23404d68b96b587eda70bcd11d8d51444e47655cbdf53d5b133000000000db13f2be67a270192dba6e765e0e4a6c28e3363dbdf453a07b916801a2ecba6b6e7ea12427d05f7fa9c5c0c4f90ee733c04bdde008c973ca812c75744eeee4b8bc53f0a3496a226b0e0bc45571c065cf5d173c94b804e4072e2b975f5b5e8169d99e38e118c550b4b5ba8d4c5d6a5f47916df3c32ab818a1e386373ccba411be57edb288b5e24d", 0x17b, 0xfffffffffffffff9) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x301, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x80, 0x40, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x3, 0x1, 0x1, 0xe1, {0x9, 0x21, 0x81, 0x1, 0x1, {0x22, 0xfa}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x60, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0xff, 0x0, 0x7, 0x10, 0x4}, 0xb9, &(0x7f0000000240)={0x5, 0xf, 0xb9, 0x6, [@generic={0xb, 0x10, 0xb, "a865ba501fda2d06"}, @generic={0x7a, 0x10, 0xb, "2d0b90d39ee762cb556344472afec0c64ba92062ee1f8fbf60e40a882a79615a61fcd61607cbb20d12ab0edb0cbd8c2ac1c0d9bda87c3f2bda27f38452b9cb24ef9e8e08546bb84de51bc579bb1375cd1b5fa45b3922f8637a6c006802b75d48c9933e1a8ac1cb5aee353eaa0d01aa55bea96369023b10"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xd, 0x5, 0x1, 0x7f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x9, 0x8, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xd0, "1b420933a3e68b59e8be1d43cff625fb"}, @ext_cap={0x7, 0x10, 0x2, 0xb26a2b32f2ff247c, 0x3, 0x5, 0x7fff}]}, 0x5, [{0x50, &(0x7f0000000300)=@string={0x50, 0x3, "c79bfdac264553b92802ed0ad2709ceaddab9acd70b4dbde9ab98546c21993a5ae323311b50b6fb80f561daeda3dc15270d719b8b5078fce1dde873ed866d2e6cbeaf84466e6ace33bf89addeedb"}}, {0x7b, &(0x7f0000000540)=@string={0x7b, 0x3, "f86b466b051d97b5840476c01e22b21264be2963782312a226438a30571979f020c200242964be2567218c1c707dfe626ea18c2988bdc87359ff1e7b1244f2cec13989e19ab5b1241ee397cfa023a459a1c63ec11b447dd56f71e186fe1105a17290cdbeb2f50d8f300152c761ca9873e0361d6fb9f114821a"}}, {0x49, &(0x7f00000005c0)=@string={0x49, 0x3, "0938c76c2b83a7cfb62594e83c87d957704fc91105349343f90686aaf3ee13937d10c8e13330381a290f77afe8acfbdeda378e14d311448c3b1427423a70ffa3c62080807272d3"}}, {0x9b, &(0x7f0000000640)=@string={0x9b, 0x3, "1ca1522ebed0ff4d5e64c569f3ecae00fe74007ea3bbc5d9f46b068f8ee61ba6a6cf8b1fd1defa6583f3d6b5482dfd3c99c1450041d37fa2cb6f343fdeca688d1e4c959b713f46ec1720d8ad835105a3dfa3c7dcbf192fefbd7a66a52ea375c52aedfcac7cbe384bc0c0eb750ddf8755411bdcd06209eb991bee83e9b99e8a61cbd18925f000aacdf6160b5b758be2c660d6fb7b4b97def480"}}, {0x52, &(0x7f0000000700)=@string={0x52, 0x3, "dec4dc99d4e42dca1b2da4428bce54b2ea6a244a2adb3698dce2ed7bb78385529ca46206556f3c48e2d46ed6d865781a8f96244ca643fa0bd831529112233f727b8d9ba3e3d639b13360d6c6f376aa47"}}]}) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0}, &(0x7f00000001c0)=""/68, 0x44, 0x0) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f0000000000)) 02:47:09 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'wlan0\x00', @broadcast}) 02:47:09 executing program 5: keyctl$dh_compute(0x1d, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:09 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:09 executing program 5: keyctl$dh_compute(0x1e, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:10 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x700) 02:47:10 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 02:47:10 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00') r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="e338bc999cda7481357bfeb240008a678b1e66586c1054550086a9457f8438e2c6ed79d89cd37a3a5a56", 0x2a, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000840)="e9be0cec7f00b4391063195326bb07ff1151f99b976a6576cd195f4379c4f379dc870cabe658f4bda72c09f46b62b05c0795c6c57e8027dbc083db8bcdd7facbddd44331a5149262df5cc11657ade52f4c63bad21053c14bf93c1413516369e2e935417cf53461bb85dcd6971fd0bc1dc77a2de81e0bdb4c3521da3c1d2da2963d32c07d713e03f820ab04247e6530ac6d68ddf8a88321dac1fd95654cdfbbf2b45cffa138", 0xa5, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000680)={r1, r2}, &(0x7f0000000940)=""/150, 0x96, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40051) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="51000000d26e5da490dc6485cd9f1176c98188417b54cdd384a8857d677c81550183afc81c84ebf1f39f754a9f32c1cbc96cea370ff69847b6592f7222", @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf25040300ff03000000000000000000000000000000cf807312bf651e060e1fff3df46d7c44a1a02c0081778e5ff3896fc8061589d85c489030f7071d6f4f123a463ab9579d0af8160a996be63fae3aabe956ab954b8bafc125d0a9c897e8052454e3411e3dc885d5bf4ec8fe4496d77c07002763e82a15452f8a21116c8cb90ff3357fd60ec38d432d978a2e104ceb092bba78b197cf49a8eb23405debda3fb43092225a76cd4997c59e48f0ff8526367ef70ecee71bbd1fd94c9983c7a2c3e364dab268612930775c5beaa2d4d12c33c1e21660d68a600ab7646e6e39c1ecbaed36da78af8c2cbabb87aaf58bf5ff7c8509f4d851335eb5cdb01ec2a4a8240578"], 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40000) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="00012dbd7000fcdbdf250a01000048080031004100000008003a00000001ff0000300000000000080000000000000600380001000000140032000080000000000000000000000000000000000041839ba3be4506195033746b7e9535a4c2b4a9d5b9e8d0d843653e95dd763f8caa3f679c7a3fd6910342cdbc339337f60db503fd402e01c545ce0beee90191d962e5a2296af5ec28e0348c2df3901fbfb155f7cd3a93e6cacc15a55f922c17815a4234101b1c5759a957400c1153c89f212efcc8fbd7c48504169200609b193aab64785a0ac22d93a40bca243a23cb10a2f9be9098c18ca683ffc6fb4f3ac86708cb4659b33949630c8e9f5fa81a120dd297f63a69cd92a88a561fa44b355f376c967bee9e9dc792aa95256c07efaec064c89d96bae9b7280ee70a918fa89bb721c3a981442a5e48304a1687528cc4c4cafe41037f49f85ee19b8cea99012e7d862e90c68af34219677bc5cc1cb7636313d5e18ba7de358f2fbef714ce0e14992d0dbbe7a67e2cc7dc6d615cd15e67e901352ea1e3da003c8a4f28d60607a4a8574b19c03d7084bca4f3de2ecfb60f8a5c0baa995fdb3ca279bc8bb55948682017d12baeed1becde2d90ecb836d11feb0995b6097616865367234f4baa896c4ffd0d2216f8a1a809b58714e9baa87b22085082e9ee8969052dd6273d8ddaa7a6e00c52a45a660c043b99cb3e56", @ANYRES16=r4], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'syzkaller1\x00'}) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) 02:47:10 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:10 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7800) 02:47:10 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000800070000ffff0000000648fc006000640000062f90787f000001ac14141d863f0000000301123063ff30abb6f30f79edd4d375581acc0609c27f93378f495a071181aee5b57ec68ad2d2da182336b3ca020db704d53fee08fefd9fabff440c67817f0000010000000000"]}) 02:47:10 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) [ 249.773417][ T4038] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 250.053124][ T4038] usb 3-1: Invalid ep0 maxpacket: 512 [ 250.203175][ T4038] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 250.443132][ T4038] usb 3-1: Invalid ep0 maxpacket: 512 [ 250.448749][ T4038] usb usb3-port1: attempt power cycle [ 251.183015][ T4038] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 251.284194][ T4038] usb 3-1: Invalid ep0 maxpacket: 512 [ 251.443045][ T4038] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 251.563121][ T4038] usb 3-1: Invalid ep0 maxpacket: 512 [ 251.569468][ T4038] usb usb3-port1: unable to enumerate USB device 02:47:12 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008801}, 0x24000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000100)="6d627902e8e658ccad4b12597535358cfd7dda2bb671916e220d0fb01fe3dd", 0x1f) 02:47:12 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x4, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:12 executing program 0: clock_gettime(0x3, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:12 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x100000) 02:47:12 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/63, 0x3f, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) 02:47:12 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x404c015) 02:47:13 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7000000) 02:47:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x40000, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:13 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffd56, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x10d4a8ea881ead05) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000000000000000004e12cc38256c21a0000000000000009b54e3c0f5ec9fb2b560d8f4af356476b014277e454d49525504c47dfd1a2c338f0e2551058"]) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4e}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) getpeername(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @private}}, &(0x7f0000000000)=0x80) socket(0x22, 0x800, 0x1) 02:47:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) 02:47:13 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000ff12dbdf250400000014000100fe8000000000000000000014000100fe8000400000000000000000000000aa050005000300000008000200ff7f000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x18010}, 0x40084) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002280)={'batadv0\x00'}) r4 = getuid() ioprio_set$uid(0x0, r4, 0x4000) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002340)={'wlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000002380)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002400)=@ipv6_newaddrlabel={0x0, 0x48, 0x200, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x78, 0x0, r6, 0x6}, [@IFAL_ADDRESS={0x0, 0x1, @mcast1}, @IFAL_LABEL={0x0, 0x2, 0x7}, @IFAL_ADDRESS={0x0, 0x1, @private1}, @IFAL_ADDRESS={0x0, 0x1, @rand_addr=' \x01\x00'}, @IFAL_ADDRESS={0x0, 0x1, @mcast2}, @IFAL_ADDRESS={0x0, 0x1, @mcast1}, @IFAL_LABEL={0x0, 0x2, 0xc}]}, 0x50}}, 0x40) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002200)={r0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, 0x0, 0x81e0187016fc2076) r9 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r3, &(0x7f00000021c0)={r7, r9, 0x3ff}) 02:47:13 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0xb, 0xa1, 0x10001, 0x10, @private1={0xfc, 0x1, [], 0x1}, @private2, 0x700, 0x10, 0x7, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000280)={'tunl0\x00', r2, 0x80, 0x8, 0x8, 0x5, {{0x52, 0x4, 0x0, 0x1c, 0x148, 0x67, 0x0, 0x0, 0x2f, 0x0, @loopback, @private=0xa010101, {[@cipso={0x86, 0x4e, 0x1, [{0x2, 0x3, "a9"}, {0x6, 0xb, "6c4f55854450ef111c"}, {0x2, 0xc, "d93b47f29f7927ccf9ed"}, {0x6, 0x3, "85"}, {0x5, 0xf, "956671105b8c115dc7d01ac443"}, {0x2, 0x3, "a1"}, {0x2025eb270ed3c005, 0xa, "a761aef1f3b6ab46"}, {0x1, 0xf, "0f77566aeff69fdd4190a8b367"}]}, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x1, 0x4, "51b9"}, {0x0, 0xc, "f6374f2716940c3fc0da"}, {0x7, 0x9, "dc8f1ce841069e"}]}, @timestamp_prespec={0x44, 0x14, 0xa0, 0x3, 0x3, [{@multicast1, 0x4}, {@private=0xa010102, 0x3f}]}, @timestamp_addr={0x44, 0xc, 0xde, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x4}]}, @lsrr={0x83, 0xb, 0x45, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x72, [@rand_addr=0x64010102, @rand_addr=0x64010100, @multicast1, @loopback, @multicast2, @private=0xa010101]}, @timestamp_prespec={0x44, 0x54, 0xb, 0x3, 0xa, [{@local, 0xb38}, {@remote, 0x7f}, {@multicast2, 0x2}, {@loopback, 0xffffff65}, {@empty, 0x1}, {@private=0xa010101, 0x5}, {@loopback, 0x4125640d}, {@loopback, 0x2700}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000001}, {@multicast2, 0xd2ca}]}, @timestamp={0x44, 0x28, 0xa6, 0x0, 0x3, [0x7, 0x8, 0x0, 0x1, 0x80000000, 0x7, 0x1, 0x7094, 0x49]}]}}}}}) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r3) set_tid_address(&(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:13 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x78000000) 02:47:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df007", 0x41}) 02:47:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x7e, 0x6f, 0x1, {0x9, [{0x80, 0x4, 0x4}, {0x4, 0x2}, {0x0, 0x0, 0x4}, {0x40}, {0x4, 0x1, 0x2}, {0x8, 0x1, 0x5}, {0x1, 0x2}, {0x0, 0x0, 0x1}, {0x10, 0x3, 0x2}]}}, 0x7e) openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400001, 0x0) epoll_create(0x5) 02:47:13 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x5}, 0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1292648a87d9c301f698b52c93391eeb7ee5dfbbf20b98a1700d577ca0c0fc49b863e6c04b3ce174831563dace7455b3ee39f1a225a29ae834a3c106b883e71662ec3964afecae088f957fe6a824507a95db", 0x52, 0xfffffffffffffff9) 02:47:13 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x4000004) 02:47:13 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:13 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x28040, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x501000, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80041272, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) 02:47:13 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffe30, 0x0) 02:47:13 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="f66af19ceaac40a01ee2f252e5e31b5649c959bdd24076819594ec8b973c1856a824bed5ae9ac7be3d90d9", 0x2b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, 0x0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000000)={0x0, &(0x7f0000000300)="d3986372454d5cfbb2f5a8d8705bcc3820d222ae90306159f60b3f649ee79bd13b698ab2fba6aaedd1338f5e9df00100000000000000000000000000006283d2f86c65c069ae9b7a95884c013586563e0d9b979ef6336d8265f361ac2bec6dce562a9660e49c406872d9d42d56bd08e9bb18d3a8f981a33e68d2f657e87c9be12b2a206caa97a835668e492ef2aef7a4a2b142233d37f6a10c01433ab745db2ece862d4f1c3bd868d1ce431acc92e2c98ed8987a786be42d39a032722a89fc", 0xbf}) 02:47:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x4]}) 02:47:13 executing program 2: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="5925bfac8fdc8486be0480abb4458f80", 0x10, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000940)="944c32bea171e63a386542c3ae503334a287b603942040d0db0c08a3565b663903a328ad3137cb6c5231aa24bce8e60559294ff68cb958835a9f18b0fb7e3595fc0a76d76b58ce7299b3b9bbfaee62be6e060e7ea2376c8607d40f204bdf8322e55b4c1e7d3dc2af3d6a4471399c002d18d873579550eda170b64357116ff3c2dfbc4cfb824bb15124f4e92ad09962fdf0fa684d28cd40d75c612314391b1101148385bbdbee442fd7692e84cb201b0ca2e8f604e91880fa4eec7dd5f7757bf5e091d7d440003cc9cdcdfd4886944fdf638557d96e268f0ee53cf154621f0f16f01b97b2584b22ccad6ec73d4004fc183709d3c31276170840279c8a211f96696912aa315eb2d0b469a20e3889df789de8ee470a77a0f0680bc5c398687bf7c72f97dd7fc998c63f4dbbca59cc58623ff5102a1e5b5ec497c49d390881d715fb127367d648323f59c66241924461b1d2d6c7f63c77bdce1ed6c58e35dfb83a7f857bfc517de26ac5276b62323d8d99c17b4df03094e63f3b2f648c246e74253344bf3d161b0c6bccdf6e48cfa9e11d495c270bbc88ee46ea3e3b1356835a3276be25321723b4d68cdb024bcb7e85aa75996e5a5dfd3db7d3b94162cba29000b606d14f75508e04e3bb9b1a641dd15bcf7de0b3fcd1b71fbcfb94299b05be9e6d50a2dfb9e1c29ba6e4294d4b7a21cb9ef275a255b6d9f6d7113cef1ad2e5dbe3bb23774037a5073591ecc56ccf1ca99f578ac55667767aa5150a5ef6c8f565e44d9c838ad6d01997b7d540abd997cf0b82910357d392620bc4aa483ddccd933aae188fc06f969baf2bec0204a89a8dc54e93fea1c0ae18669231cc12f3676f461e098597ad5ef8068418883c8612eddc073c7e9172bdb246d1300eb88da3c69c64a4fb21685f52916cda89490c55797e5c93b6c9d0748fc66bf71f444dde771a54d3ff77155660df9df8f70d45e618a17dcda3d54f8f3bde60ea2397aa02a890d1e68dd79bc0ecf43efeb39c68a2bd188f7a28e4c53e30749afef22cd410943a8ccadc3647820844b1e5bff93568bb8e68b9f00787229af708083d87668b23e02277307d43fb08cd413fc0ba3bedf27eccb2286159b89f56220fc2bce14a128a302f5e0556a43f48721352e48b17d4c969a476f2b165dffed4a829a2cae9aec0271a435ca2f55e0f7a8ce88942d8e6ca4481dca137869fdbd7c87624243f03f7d8f8c45c5490638108a06956f16c0557356514fd389ec604cc48b1f1b77eda1c74e4bb482a38fd00019c8adb11f0e2bbad8ec356802df7162fa5e20a2022508cf2c369fffc0fcd5629ad8963a6ffb04de14a0f7635e47437a52c2dd6c580659e1c791f21b7b9556249c31d602444c324dec11622bedafb1b59ca2222108dd601d8cc9044f1310a0fe3e2cd9b0df159f061988664248e6c4780c43b435367de7ab49bd014bc5eaf75fa53d4bc0d1101bc4f7cd52dbafacec20fa30b634a3ba3f84f1b2779f05d9c5af13d73df8d3c1a8f6ae42c30bc76613bdd9baf57a22a85256b495e58b54c0bc42822f3a3c49688a036c96ffa3598cc704c69a6ba6e1ebca2eebcc214473fbc31c89c354641cede5b819d4f2bd3ce36788c6797324b565052f4b9f0eace52367ed90df38b8987895dae783c8edb8c44c2aa49d966a9a42b91d43d4f33ed1bdd230232aa8ba4aee79e1ff0652aad14756087f6bf7dcb1546cf5767e2bdd42debf8502e68b3e9b35c6dda9b0b91de6a002692587baa04ebe028c8d9e37f81106b68f5e2132f778a0c32948e9660b880f7750702261b7a840caec3600f9cba846e0a3f77d281296c085c4757701fa3f73c0f601eeb7ebfb5a1d2a3dd5470eea6ef0cc0c33f7306085432737800edb720d13659e46948ef2276a659461a74b2c5bb12219d94e4bf5eb9eede5c50e57a4f4413cc65aa5a2fe777aa186647b3f63d660eb00d24e1a7609d8854171d1bcce695de408a58169053580e8ae0a2a6d01317a88cde4b234a2020baf76baba14fad510b2703afbd743747b177f2d4de84399bbf4e93d21c3f8f6f6f12b1df86ba8df7b4ec7956cecaa8a6bf97e34db9ba10967e01f14cb0e9d06d7b356b651a5b9b31b740011f2031c4d0d15295e435cadc6a01c21c338c9ae7a78eb78c2f63ac79269b0dd8ed3351c716fef5fd8d927086d621229165cc1a2bd2eef9d3d744802fbb13366c4e98018f0a25d5677928d9f85a86d27d7f10c282d97f94baff124ae9c248d7e2e55000dc092cff03bcf21ec12fb5182780773a4912d83ee0ab3f021f0c3bd75ce0e84b9ed86d89af700d4429c43f67a021b76b30a4c727ed9402aec40076b1bb716f1d4b59eda47c900d786841871bb469e653abe2c3f3b6105e1c314ff4443b36ee4ecf458c0356c360ed5b71792d1ba67454fdd87e7be7ed097751aae829f44d413bfb325e2bd5c526c676bebf5021bf979da803285ce60f2188f18922e5992397073a2361342555336d91190bc4348ca9a7bb217e498e24bfc10e9e154b9c83dc31c5787bcb06bf1d7f899c29cdb86491e2396635ee5b283aa7e5e65d17e10e31e260fa2955db90ab726b280b429f1f384b5efde5c1e1f85792d91fedde4e2783fba3aba25878398123b651b82aea115cda0d0e9eba95647572163737b73f42fbfc46f8d6394e7c65c3702a4bb3a9de0a5554fa20c5face14058039255d531fe16d0c0248a47c5d82a99dd1c039f12e7877717ecc65a569472d4a9f9b6c84fc5908ca523c0a0e2ac324d8437091d91ff64c07bd24e8543c3eb0326f3ddfd775d55ccba8f0e4c29ae347dd5f5af64dd6f5a2d884877549f0920d5b54fe4aa83750ebf5b78e09fe8ddf359f99150131bc6db727f41bccdfc7a4e0be9c410e74f101e0ef6d98711d6da9f95dcdeca81eb9c26ca0358b2dab8d79aa763d88a324872e3a88f8fd193c15e24b3d64e74f6392f8014fdc2f94baf6ec46a423690d62bf51fc1b304f7ba516c333fddbe20a11dac26aa232622e88dce5fa49515f91171e6324f00c049c4728d5fb483759c81d0b5d26cf34f1a91092fd957f8461b80142e09a5f7ad0873e22a70d5f070ca2dc63e263468b9702a38fa86c6be6a8a31e422f54819d7dd0229788095dffb7c2edfc37a31aa3911cb54d2de330131bcd71c16a94257547d3586180687571d6de018fe0050192d0dd79c549a74753111567bdf440fbc62903065669fb4fe370b3b38e8bfccdb9ab441a5da9118494de50371f0a3dfdb3f8719040b4005138ca5cb5e946feb96de8805e27e4faa345f6e1f65ff4bd9eff6060f3d153ef68368eaa63bb24d73db155e4295d9ed4d560498072fa9a3225b01054eaee637d60afe89d9a0b670c1d9a79de9f64d7d1d212267f8dee0c87e21efe68eda55b6f97731f17f5a9009c8a26fb5fc482cfbbe1a64f3bd74eedbd20f98acc3abb0469bd8bc601d83a8d3e97453cb18096b5812c4de65aca605f860fe9e4103b24b25fbe241193b57b1c3d6320571335980a9f4094b7f605e8f87d9bf1dcdf991b109e0e7cc6c4ac7c16bf8f453a41a26c6701a19ace2afde2fcec0849374c3bfc6ee679088c0344df3465bec82bce6d4d84b49aea50f5b00d96564e0ac3b96fdd828254f525b76f2d6c12fb219c4cadcef0e76f8f17a2d28b4512a7a952ab1b416ec15afd3c44b8eb01cd412674a95185deaf44678036e2b3a71a8fccba547109923e6eea617a3de0b2c227407df01b8ece221aa2be5d8f9bec567ab60b974b495e349fbebb44394f5aadbc6d4ca9f66750d2ad2016439f23e4899587403775a7ce0d1fc9f5b2cecf503d9a4f8e45c22602a88d279828c02936a96fe7c0e1c843cab25c0f57f8358cca02b871186cec211ffcb11db528b1189f0d4968bd9f3b0a9353d79a5dd402620ec7b18c9bec7197b090226f35c8078c16763a60cc79644979c608ae3cab8edf464378a04bdadce469dacd22abab457434b6033b994e66f657e2b452ad3df1e7b0b1f9df2678069dc1b3956fc39779dac2918742f5f4ae2d366658466d1832b29046a57787cc7064e9b6156c13a301ac2bfd936a2a7b00ba812d93b41b34c46daf74d33a10d4b21b1a17d24c3b9999481daf751fb10d31d08f1f5ae5ff7346d59aa5c4623769bf3044017a96a0b1a32e0df9ac1dce3f7a4a56b9093bca79ffc3fb223aea6b6994137ba36e684a68ad680175eeaaa3783326a4635876c4333428365444e9c56046a0159cc5828fe5e64114ad20b7d905124890b670d035aad2b1b4293344c881210bc575f926d63423f0202ec03c59d5a876016e1ce8700d0395cbaebc76124c1019cba614ef09070bed66552d5cb087ff8f4427fedeb5602661b198d75b4fcee6709697766b48b225e9654ba2d5bec094173bcf305c346f14909a52d6c2849761152fd80027706afa2e9f9990dcc3c3c8df4a62bea26f58833612eac6bf3997c8846f1b17e3a9cc415bc3fe7f96f380b1349d6f0df803abc7065a18d1116c5fdc22b7feae7187d1fe8be7414f160d52aa2df29effb7db589da5fb4f1f21c71fc559f99b218971ac2da6dd8aeef43edd732751e98ed0e287485f2a29b56b9bbf070148be0516d353cf217eb00b4f8011a9a4d4b55b81c7c83440eed11a6d60d06d621a3dd68714d4ceb63b49b0747b3d29ef19e53eefd9a403732dba7d4e811bfcab1f8e95b5113137393e3a957c57da90dacc27b66ce73f93d6f01ec645c99ca91f8bf544b4076778c56efa0094fa8bd97ac36d32d4404b1433b117d83dc1305744a75d3e65253bfc2a07d4b2a23ce8e1dbdc37863dd3ff4a4172183adcb7a0a731b91885694db5ccb7ed15265f0da08e2067236dc5219bb3f20cbcdda50ef91d73e732dfd08f7d868a97e15bc6061a8c128810441c8ab9848fd28db9d6e27eb693e3070a125add04c9a38fb9499cc7da46868d4f3cbe361add1bb0c4fec8f1f88e3f2336c9697ccf660fa0486679cc909621a2a40489192969c6421342b93f42eea64f4cfc336bf642399beee9acdb1ac31c2379a0011397c9d875341cdd1050a493874d8858870d05e81c6421c6b442a00e78045ae846596d8e83235bdd9e7aa57792aa4551cd81a88311d6a04bdbe43ad5fcc67a5ed9182deea23ec8151c969fefbd940808643c3462725331136aa758b3c446af7228d0c7d8c34bc5ef4c02ac81f0269044deedb0969f75ea63b72feb58b7f63aca74167d4fc470752ef41024b8dd8fb6774685193daf929c66a2115842178f1440a30d20dc6da4df5e682fbbeb8837b58685e8242962697c99ab5d01f6a2aa7a6ade1317b3694ef3e1654c49629e70f908ff91dddb9a47b87f7a2595fd4c1c39753182297fe0b2b5c555ee4794d0142cd588a511ab15592194646d348ca5062754d010f29159bcb5087134145f3dadea4d2eba7553c76973fa5138a28e21573010a1e6372f9d8700e1ceb58a5f148ed7aeb767d81e99d2a46d87434f5bd313710d860e70799e7e3770b83eff78ab83db4e2d9053779f16ba053f0cb0842ead6ead0cd76aefe0c1d44d0f15c6e7497958e1a9620f016e40a39f8027ced4375c0ecfd8b5ddcf5ce43e870dd6bbe19d6bfda14239857750586b00086ed492eab2d0028c7a363016ed54cdbde7b9b6817db4503cce14f58f10e0c740430bf372c50bb4d1c65b3c633e201c41dd17197b0bf72f3796002cd9c95c936f85b36ccf639294bcf29e9ab94055b29dee0dc8dd1dabb6fbbb1a0bdaa6b8cf52687758d9ec9fe65a17779e64ec3c9f4af8513c97b86104599ab4814ba2587d", 0x1000, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0, r1}, &(0x7f00000001c0)=""/55, 0x37, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) getsockname(r2, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) 02:47:13 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0x5]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x44081}, 0x810) 02:47:13 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000004c0)={r2}) recvmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1, &(0x7f0000000300)=""/138, 0x8a}, 0x40) 02:47:13 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/7, 0x7, 0x2, &(0x7f0000000040)={0x11, 0x2, 0x0, 0x1, 0xff, 0x6, @remote}, 0x14) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x40000]}) 02:47:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = epoll_create(0x7) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000340)=""/241) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 02:47:14 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/175, 0xaf}], 0x1, &(0x7f0000000280)=""/167, 0xa7}, 0x400101c2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 02:47:14 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24c200, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet(0x2, 0x80000, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 02:47:14 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:14 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104800) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x40, 0x2, 0x3}, 0x9}}, 0x18) 02:47:14 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) set_tid_address(&(0x7f0000000000)) setreuid(0x0, 0xee00) 02:47:14 executing program 2: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getgroups(0x4, &(0x7f00000000c0)=[0xee00, 0xee00, 0xee00, r0]) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:14 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) getpeername(r2, &(0x7f00000000c0)=@caif, &(0x7f0000000140)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000000)={r3, r4, 0x3}) 02:47:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x49) 02:47:14 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x4]}) 02:47:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/128, 0x80}, {&(0x7f0000001100)=""/77, 0x4d}, {&(0x7f0000001180)=""/92, 0x5c}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f00000013c0)=""/231, 0xe7}], 0x6}, 0x2103) pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFLUSH(r0, &(0x7f0000001280)={0x7, 0x6d, 0x1}, 0x7) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:14 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) io_uring_setup(0x1e81, &(0x7f0000000080)={0x0, 0x9bb4, 0x0, 0x0, 0x347}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) epoll_create(0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002980)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x7, r1, &(0x7f0000000000)={r4, 0xffffffffffffffff, 0xc}) 02:47:14 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:14 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x40000]}) 02:47:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x263901ea) 02:47:14 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x2, 0x1f, 0x43195df69b460678, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x40, 0x8, 0xffff, 0x4}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x28}}, 0x40040c0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x80, 0x2, 0x2}}, 0x14) r2 = socket(0x2, 0x1, 0x1000) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020aff08120000002dbd7000fedbdf2505001a0020010000000000000000000000000002640101010000000000000000000000002100081005001a00ac1414aa000000000000000000000000ffffffff0000000000000000000000002600000000000100000004d41f3fd2020000002002001000000004d5000004d50000000002001300f7000000adbd7000ff340000"], 0x90}}, 0x80) openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x204841, 0x0) 02:47:14 executing program 0: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 02:47:14 executing program 1: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x9c73d73cc42db4c9, &(0x7f0000000000)="be41e331a2ec56a11f3139b44fc1851d8fd89ea6c2e4b347ff346533ab06da40ebc1c5a88a8f272c5b", 0x29) r0 = shmat(0xffffffffffffffff, &(0x7f0000ff5000/0xb000)=nil, 0x4000) shmdt(r0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3c, 0x1, 0x1, 0x4, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, 'n'}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x8467, 0x3c, 0xf8, 0x2}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x7f, 0x5, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xff, 0x2, 0x2}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x4, 0x9, 0x4, 0x40, 0x40}, 0x77, &(0x7f0000000100)={0x5, 0xf, 0x77, 0x1, [@generic={0x72, 0x10, 0x2, "3d2a2217fac370b89626c4382a9e5a23bf6e3e06d69702654df10ca59a68af4a770cd218b3ba7cf1db6042299b29de89b26ff593319d8f1e64c49d3917eeeb4da88edb097f58f060bc703847e32f3eedd645e151c412449727d3785fb99e61a091f61306d1e30a3ea7a097ff390064"}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 02:47:14 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="018ea6cf2417edf659a1c71d8f9c489fdb98d1db9ab3a95b4a30331fb64503f872c18f02c7a7dbf1415d0e54e3563e1a0f38cdc351180513368a65ca37a4846a817274f08a34ebc1fad66ddd6de8596bbf573b8366f7670ee8c83e711ead94472c8c3f95a0c70ba8b0bd6a579410d33bfde4f65411993f30061518e3f4805498c1fc5928d2e39e7f52b9dff1d4afae070ed33a0c5818a5cc2c361e084fffbf79262743cc8867535006463b802464e07cacb1a20d419b1ed9112798908145640a02c5c59a4444eb29bba31828fec6c414646affde415ad6199d26e82dd2f3437c98e9bea43c405d51e0a2b0c382e29b9751bae18db55bae4a14617c43fc1cc03311d293e11549b80d87322fb1f3bae9a321994708d47db1a177a444209a725503408a123dfc01c07e8263f66683a9257bbe37ac51afa6afd1c9b9610f2154ba15481351e6b5293a322f6866f2aee7196e092941bccd8ffd33cc625e98f0f864b48fb0a4bf724ceed1d89485323c7491347ffe43458a5bd9cb2f04bff2e024c0f77aea8758f24cb030c32bdf35250ea6f3f9407907052364d76ef8b60f0b40f759beb6ea05e31289cef4e24e8c90e6a71e0b4d1bfe00c62830f9898d3b3f997a7bfaa8e292ea629fc5b1527b99bd4b3228071cc8d084e6c648246df1bb004af3fae37320d54a880ebbde3a75df7e7788800e9470997d56158d9f0df957bc46d8ccbda9ab40dd7a7746d2c41b8264fb2b1333a1620606e4c7f9e78f14b598f006d89708ab6a48eceeffc048e3c8de649e6f5e523295a8af47a8efef343c130d31023fa0360c44dfb036a754e62b67dc0eb3bc8a433f864b120776a4bbd6e300cb1bfdb0f865d4ba8556d5947fed3438983f4c618c3e731ba839010bb33c783f6d04f50f000aed664c1a283d58a3481e3ed03047add870f760e7ba29f517d9aa7927656e31043cf0e45eaedbd524f864acb6b1f93a50fc4b21719632546c3a252dd4aa4ae3bbc50c6fd8ee63e1214c13d4785ff1fdf32b2a93a5dbc9366f1912e4f42560459ab423651801045ec56bae5102cd1e8078eef0543bf1fc43c4df3ef0afa85160f800d0a61bd3da8e1dbb9cc3847d5fb6eddbfc53896d6b559dc7c8062dd9f93ca64af10e829d00b8127c5d056a4397e7edc41e058b26a875b6bb21e036591cf76fd50600274b9fb2b61eafa582bd212eeb67f229c5972497e24827101f864f6b59883f599a39a655ae91cda4edb444b8cde3855cfdfb1ab41a60893cd8c95e9e893f349a2a9cf87136e59ebb2b3ba260b0b19c3716d38a4d7af7033386e4812e6301aa2a8f4f211ca4fef3188351a72afe933a24b0c00c73c61c5c183c6755b9ac9deb1cf9051c6590e1cb5aacd2ee906d169ed79eddad56c1460d0b4f62e749ef40dc5a57d1bbff5b7ec005de359e684bbd18fbd311b8146906620810b9b823638b78be481e4089d3aa875cfbfdc34f61bf2901a0a56116cdb63618bd2d5ff1a14f7bc104dbe80513e9faf10d4aa2c9c18d113933f08ebcb85d7057e9de636d3275d3dae4c69c88f32d43a2eecac9b574c6eb949f3444f66efdf67b622c69610c65df38fc8ab3a6fbde733b43c1e855723d5038412a4d5bee9f97a53bf560ae00b9d1851d45dfe2937efef99a2bfcf4463886dc8919d034854417a1facc72aea58f61d3df6ab9b5b55706b6f01127c0b4ae14b2a1330af7ffa4ca0e15334a0dfeb91991fa4540faa7ffb59b659df3932dc745241e04b858ded04ed050bcd3f97ed363b800dc36509fe084de3b9710c0b9e7a0c31580c7d3d905f8e86b4c66a2a53ba276a9afe6dc0cceb318b909f30920afadea557b72acc3f9d85b0746e07f146d2e01ef04868362e08baf78ae2a531ccbe3209dce11581e25cdef166e903c7de5f32a3b384e542767af7225075fdc5c22c90ecce1096068311df24b402bc1b5456d076779c262b20bc07bf9c2e2563d08b968a668df516ec3e4a1153cfd8fa0634cd3d641e260d74ca502e8d3dc4d731ebf5dabc5bb959eb45f3452b6226cca4d38ae2829cc875334e99a5e1bfb5d1698b9276a03029cfedc67263c3f7c8149f407aeeb4789b988cd48b7c25aec17f08416178c14f95b5a313c8d65c33b7cd361626fc11776ef3e7c8b7a0cf21d83ab1a0b7a8b8a2ab048a2140bc2bcc573c164123012369d6bd1cc1e7b3912776536df5f5337b522adf968e7ef7f0fc3a0a60bcba6ef71e0028e8f53852df5d64d96b245cddf9d5a48c96febdb125ff71a93f8263af259cd6cd7df2bab24b4d6dbfa96e0c73bf34cb85b896fbf2cde2ac368d4e1112c0c6add0bef8e18ef0e8f8d81de470dadc98f8f19e8247ea858b383a6b8cabe438f6df23a69b4f1ecb706be1db19c80c364fd9bbd48a48ee14c400fc246f9a424474eaec2e1574eff1b6c9732b6e1d8e26c203a844ab04cc6c87d07c3f5d0b6b11eaafd7a7218aae72595efbf9a2d48d839a37858207284ad2208edd1c20a335d6cf68dd9582ad6b862b882b45a3eeb89924cfb34551e86467ea1c2130dedeae54540df074e58041cea7d7a22d616b4641c2e9d109cda34ae8320751e5070599878afcaacae044c8c73a3f068ec30eaaba8c9bfd3dc5fa44101ef5520fa6b45aa15edf9284d4e2672231fb10234bc3cbbb92ca672cfc796f88b577c169c0c897622cf59870ea229c920e74b7215be368c9eb92ed7e44b955fcf8ea4fbb0e03611334cf270a4989c2cd2acd04f89d9688c54e78c180758ca607cf483a310dbd7b811b925026cbac99540299c318b54c5852da8b6e0e0d4a28e2bdd22dc9fbd4952a5ced24645c5a90ea91eba107d5d761e906f19c15e132ee6e4b535520b6d038abb997ac5fe235b57896f7b0b9120b5f818019442398d7d8ddbce83cfed096615551a9f301eef7da141dcb75acd3458eee7e13ebc6e749544996bc66e298402fbeed6b76a59539d8e9b9a10fa3567fd6e92d30afbe83b6a10c7ef7652ca5cf2012198083c5e566c965e859a6f2b74f7d0d4c5369b3c5810e33797e1161465ce725824fe72914b01a96ff18d5b76ef443f98cfc8c16efd22388dc08e573ebcaea76da147bd2a69798b361d2457407ebfd46c7b15625c7faafc24ec3fc975c3cbc15ac1bf6b43b37d7f3757ee1a84d717cb04c914ae722ce7a8c0039170129d80d1ef0bb4a56ef8c4b11eb85e0123ad6a12e135e7bb6ac36e02c22dc473da3ba0058c83a9827650ffe5eca3d2e7ef8b3068885656c2698c04a7989932c2053544fd46c7c47699878d99f9720139b1c5ebd335909feae06ab6451f49a0ac2b83e57799e55bb0d4195bbbd9882a619c725d3b9e662fd8dddd00bf97886cd30468c469651fad6326bff4cdc94aa4d190b6e5844d1dcc5d5ae49cea372198a75d165a3c10b3cd85f44075fa60b2b9b82dc8c9eba1f5349a4dc5fa84c9e50fddcbd088bdef627c76c6ba8995db7d287a88286757712c74231dcfab7a7a8b3e1fc28628d4c265a363b083f2cd1bd6ee7485b17e84ee01348f33d9ab08d6b36e8b270d4e399a5d5123519bf5078f0c75a72f49291f8b1de299f004589440c3b40ee15abf9e5fd4a58c5306f040ae927c4d4c43c7f5ed189cb1db41b07cda7047e2c2c7444122ad59c37d332244d134cabe16caba72a6fda7a44b3c16b8761c4fa1f6fa1790a108d6e4b08a795f63da591d09a2a276e6b2a6bac4020040700eda36ce9ffc18d4192c2dfb38358a2f1394fdf4ba61dd6af961e6f1a34dd09c4c1a91daf6cb3a9eed4deb4dd786dec7ef7b65dbb605421e4f6f3cfa89850e662720e33c2fc4b7c158608deeea54951fdadf4445c93e1a90f95e65b231cb518552d0f3d67a2a89ef7968d37989660aff14fa6a93ba56fd9af801e0bcc1662964fdec03d95324d7a8ec74c5db34831bf9640fe57b6b4de609621fbf2073d382c81e63b363ddf097c0d2db0d03698f8eb1651af48ca12e2b197537020cfe02142dee5bf110170522b7ad84df6558c0e8d3c88acbbada92480b375ccbef65dbe34862a5dd5b979baa7d5ba2169d0fee3571d51d734e610df9c589c340a71e8c3b8d284d3458aaa82efa90351d0ac3e8ece342f5cac2fe08846f2bdc95baffe0cd2362d5993238b8a7a42f70fb6d7e3d47439d85cb57c6c901ca3dd72e55031ca628679ba6e9c12d9e277aff445556445e969088bd559a6a631ef0313d6beea9eb1d8bade4ad0932a3393d5d8525a7fe949c292360a9bcff78a7bcd7c2b816749d2b98bc5880eef766b0677df52131bbc7dc1eb519cca33fc5ccdc87c18bd5b84c000942dbb503283c4986d9e67aaa09ae00f099ebdccb3562c334f6f9dcaee40a19ef84dd7ab576f091bdd8e785fecc1eea1c62e1a38f9bf323eb3db7b91161979b4254b1d908142da65c5aad67e56d6befbe09d42685b626c85ff4931bf5a32ef825e4ffcd0d006cce6b161747985e3bcd09759977209f95479642115ebb3fc25d2b24b89206402a32c8ee5ac8dc44b102ee20eb63edab5ea54cd3bb378337b363923e7cc66f566b09a12287b9cf6380808284a5498b371450ce35c4475596b56d71c6565d52b23f7d4a1e2c75a079d9feb188a19e0ee69d9d9b234e2872779ae0b6bbfe5775f69e65f4a7249a3ef53b8da6fe970e853015b520a4777fa63f22eefc01f249915b001e2c6a75abdf6ad826e04e87a4f31eb936a7eb8c1845fc8e00d0e47065065425dc2c08708242b9e41e13591897d0b211e9929e95a8ec28311cd7203c34c76644e097b018eb3c2c5bfcaa27d01d26ef1d90c61c7b213b67358a52726db2171c76f9a46cf8fdab835493131a71a1fc3919e1056d22154aac8c2929fb86b17c435643cb76a76a1ea3138be8f6df93244e4b628e94debfa4c08c14a7cc7b83ff9828ba486370cb25b8a98981058dddd4681cf5cce2caa5460af0a8cdb7dd4ff1b931a586eb408830427af7623b885565d7216a59e0d82c556e9d3bd44abbda56b68bcc0d9691cc66b9ba38658212c42176c1db3d23fd28b7e41ea2284de7583b235790b564f9cdc404d6b277ba578cb4f47af14f69d56455cb8863d4c4fb91d69758f6932c103316d999b824318d2c657ffce2b3efc086f7e0e47cda6cda068e3763796688bfc664b3044fd1f1ede0738d332167593beda4892d643e85ddd4466338a469ac96262ae96826233e4e38e77adfabef9d49a7e2b59c4418f0942617edcad7baecf321e16997a88c0a9e164c70664280822fb9cbb63f56e09acfe7a751f5a8bc3bfbc32c10af4a1d7bf30039266187afdb7e666e53b1ce6d80d39bdd4137880ce329620481d8fa1d662ffdef8701c8e79749fbc7f2a0a51c1bcd8e959009ea59b4a9b47007708c5bbfaea885b55bd7a0c9cd14031a1d4d77e149811b8d7f62fec5dccc8c3764a027cd967390507426c579ac4f6479714779ce17a93ff371c50f7cdf76de2fca3aec76630a787334f31ae15583abb1b94f732389022303e5f089d889fe7c326d8b7b727a5f37a4ed831dde08650686a20151c43b7e3b74ac608bdd041b587caf0eb3c62ad0f2ff99e090f6c4db22b9ea390a93a4558d0c560cb35f208b60c6d4b09d308865d829d65d754f95df4a12856fc9c93f667d9050fef2986e6ce626b2ea7eb0b8f6d7c5e1bbc4375d362b629a02bd8a2e0b1cb01f05f4a7d929e9c3e7c4e9df21d0d5f7233cf52ef9740e91ab01f5a417ac4046cacc3e8f01689fdb7e889cfbaef2dde1f2977e37744d74fd1b1758d742ad40ad6fa33a1094f3cdaca39e5305bf1dea38834c44c86b22d77ddf", 0x1000, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0}, &(0x7f0000000000)=""/100, 0x64, 0x0) 02:47:14 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)="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", 0x1000, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f0000000080)=""/78, 0x4e, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x6, {{0x40, 0x4, 0x6}, 0x5}}, 0x18) 02:47:14 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) tkill(0xffffffffffffffff, 0x1a) 02:47:14 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x80, 0x700, 0x9510, 0x9, {{0x2b, 0x4, 0x1, 0x21, 0xac, 0x67, 0x0, 0xb5, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@rr={0x7, 0xf, 0x33, [@local, @remote, @empty]}, @cipso={0x86, 0x48, 0x3, [{0x0, 0x12, "7af1f46d83897dbfb853f35db06c6bf7"}, {0x0, 0xf, "38ee7a1cbfa1d6efce34550301"}, {0x2, 0xb, "020434743e112a1c0c"}, {0x5, 0xb, "0441e46db6b16d3ee0"}, {0x5, 0xb, "211facc2f785c6297e"}]}, @timestamp={0x44, 0x20, 0x90, 0x0, 0xb, [0xffff, 0x81, 0xfffffff7, 0x3, 0x6, 0x6af8, 0x4]}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x8, "70a924c96e7d"}, {0x1, 0x2}, {0x2, 0x10, "13ba69d5fd9bc332fea734311d41"}]}, @noop]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ff}]}, 0x58}, 0x1, 0x0, 0x0, 0x24048005}, 0x4010) 02:47:14 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x40000009}) 02:47:14 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 02:47:14 executing program 4: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x8b, 0x6f, 0x2, {0xa, [{0x0, 0x2, 0x2}, {0x10, 0x3, 0x6}, {0x0, 0x1, 0x2}, {0x2, 0x3, 0x5}, {0x10, 0x0, 0x1}, {0x0, 0x3}, {0x4, 0x4, 0x7}, {0x0, 0x4, 0x2}, {0xac2a76290a6fd764, 0x4, 0x8}, {0x2, 0x1, 0x1}]}}, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x0, 0x2, 0x6}}, 0x14) 02:47:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x9, [], r0, 0x11, r1, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x100000, 0x8}, 0x10, 0xffffffffffffffff, r2}, 0x74) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/93, 0x5d, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:14 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x4]}) 02:47:14 executing program 2: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:15 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ab927f0a4ad27ca34716a6172b02ce76cb3aa5a9f561a201db2f816af6eeb66a6fe29c5fc3cdb8de3e0004c3de1d0899ca77bf1c4e1b4a7656925a8eee0394a294cf7876219daa41713f1b1fe8953b8fc2b6fa72aef7d85789733b8232441c2cbc9d950c0bb52f87bcc09b93df8629cc6b5d671bbc2bf36c2f8f966096c92a78a25af491468a459203e0078042c14650697c5ef7ae4b73ec8c5f8b67da3609ad14f8ab5c05035c644cd5ec52baa6ba8a226bebb36a6fa2e0730c656a2b5567249fa8853ce2317c1a8e249cfe4e67b6e2eb01ccf2d6b9899b9026f1497dad3e8226261d3b02d90b", 0xe7, 0xfffffffffffffffd) syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00') add_key$user(&(0x7f0000001200)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="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", 0x1000, 0xfffffffffffffffd) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) 02:47:15 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x40808b4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10004014}) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-neon\x00'}, 0x58) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:47:15 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0xfffffff7, 0x8e, 0x8, 0x4, 0x7}) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f00000000c0)=""/95, 0x69, &(0x7f0000000000)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0xfffffffffffffdce}) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) 02:47:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0xd834, 0x4) 02:47:15 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000640)={0x67446698, 0x0, 0x4, 0x3, 0x3, "5c5e3cf6306ffa391c10a5bbadd3c5205f95ae95e91f7b6ff5bceed78ffa711dd80d10c8c47f54723d9e381cd318f7495353b3ea4a3c3dda03e01e6c38dfadfc6d8d1604138675f940e2da3d232ca6df0f3000042f62bf40955c48984d2cc6f5faef538aca89f6b8250ec38285eaf5d50f0bdac5eed3146139923b02d513ee8f278df9e4bd5af449607565bd7ad4370bd7aebc7eb324e1c5fadc871f074c72d7fbb9fa98710e30c397751e745d35c7d5dd4913a98d4567a9f122f53e8708fb930bbc9157"}, 0xd4) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xc5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, 0x0, 0x0) r6 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, 0x0, 0x0) write$nbd(r6, &(0x7f0000000740)={0x67446698, 0x0, 0x3, 0x0, 0x1, "4f4679ea69ac35cbbb90c621442f81edad3e37613366309634317ab36d1c20b3c40ec8bfec81217b0cea270268cbdabee6cbe28bae4f4cb5447d6ba3723750d30039819cb790185bf3e2475d429e962bb528d68396112508d09e5bab896fcbcccbcebb191e2dce02"}, 0x78) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x58}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xced}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24040000}, 0x78a3b30f396ba4de) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x20040041}, 0x80) getresgid(&(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280)) 02:47:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x40000]}) 02:47:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd0006480}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x1404, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}}, 0x4000000) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) 02:47:15 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20840, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:15 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = socket(0x2, 0x6, 0x2) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000698a5e3b9291ef2cfc15a9f8002357aecb7555a1c9963cdc4a5a00ea2de522e2172c1127cd9ceb272cfe890132bf67088cdf22a36ea75b0000413e0b2341b93b5cf8905207e30ec18751697ffccdcffe1dd85ec32a4b4545eb100e359705986a88117e0f747adf5e5c879a9854c9a80acb37333856cf42b27fe6c22e757697a0eaf6bd37568c92f058cc5a6b58af15d3eefe9fd8a35344af10e9b6979a566b1c357d9c43e7d0ac4b7ce947b023a700083db8c194bfdd3e154febe6e658c3150e7ebeddd37c6ceff47c11634872c8f69f9b3fe053f99d1539b5116543fe2941b995bd65e8762648c2a1e6e506e7697344a150e5f0e1f33169c4f759846ce8818de17944d7cf73fb1b68e860308993b367bdf8bf41492c02cf33b90924e1", @ANYRES16=0x0, @ANYBLOB="010025bd7000fbdbdf25310000000c00990000000002100000000800010064000000"], 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x4005) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x3}, 0x8) 02:47:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:15 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="e259434d", @ANYRES16=0x0, @ANYBLOB="20002abd7000fddbdf250100000014000100fe8000000000000000000000000000aa"], 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x80) 02:47:15 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 02:47:15 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x418482, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000080)={r3, r0, 0xffff}) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) sysfs$3(0x3) 02:47:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffeaf) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x9, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x5, 0x0, 0x6, 0x2, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x35}, @initr0={0x18, 0x0, 0x0, 0x0, 0x89a, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x6, 0xa, 0x5, 0xffffffffffffffc0, 0xffffffffffffffff}, @generic={0xe2, 0xc, 0xb, 0x20, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffe}], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x84, &(0x7f0000000280)=""/132, 0x41000, 0xb, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x1, 0x100, 0x7}, 0x10, 0xffffffffffffffff}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x13, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8bbe, 0x0, 0x0, 0x0, 0x80000000}, [@jmp={0x5, 0x0, 0x5, 0xa, 0x4, 0x2, 0x8}, @map={0x18, 0x9, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @ldst={0x3, 0x1, 0x6, 0xb, 0xa, 0x80}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xd, 0x4, 0xc1b7f526a3b63a71, 0x6, 0xfffffffffffffffd}, @btf_id={0x18, 0x3, 0x3, 0x0, 0xfff}, @call={0x85, 0x0, 0x0, 0x91}]}, &(0x7f00000000c0)='syzkaller\x00', 0xf4a, 0x8, &(0x7f0000000100)=""/8, 0x0, 0x3, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0xe, 0xfffffffb, 0xff}, 0x10, 0x0, r1}, 0x74) 02:47:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x4]}) 02:47:15 executing program 2: shmdt(0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1e0125bd7000fedddf2506003453f2e582d194d7000008002b00060000fb080032000700000036fb1cc608f4e73d7ac8972736276a2ff21bcda2859b128fc84b9167a43a5486e31fe3539fc0423e10053237923f9f24da3c7c55d59c49364757d463993b521782559b04a8f2f1834310bb56df929113797906ab78a1608c3ddd979588bd8c8fd7d5b36bcdabac0be8f92355f860dd57ff0c102ca1de2de134cecd9b82fdd02d65664aaf48b207fa0ba9bf12ebf2d67b584ebaa76d003ef418986b5992f49bb5d1ae505ad3e161836679204a3416"], 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 02:47:15 executing program 0: getuid() r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, r0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x55b0}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x40080) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=ANY=[@ANYBLOB="2c0000001900000426bd7000fddbdf250a201403fc0336050022000008000300", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) 02:47:15 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80) keyctl$dh_compute(0x17, 0x0, 0x0, 0xffffffffffffffb5, 0x0) 02:47:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@delneigh={0x4c, 0x1d, 0x400, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x80, 0x1}, [@NDA_VLAN={0x6, 0x5, 0x4}, @NDA_SRC_VNI={0x8, 0xb, 0x80000000}, @NDA_VNI={0x8, 0x7, 0x3}, @NDA_SRC_VNI={0x8, 0xb, 0x15a0f1ca}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x64010102}, @NDA_PORT={0x6, 0x6, 0x4e20}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x40) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 02:47:15 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x404001, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000280)={'ip_vti0\x00', r1, 0x7, 0x10, 0xce96, 0x2, {{0x21, 0x4, 0x1, 0x1, 0x84, 0x66, 0x0, 0x1, 0x29, 0x0, @private=0xa010101, @empty, {[@rr={0x7, 0x13, 0xa4, [@local, @empty, @multicast1, @remote]}, @rr={0x7, 0x1f, 0x15, [@local, @empty, @dev={0xac, 0x14, 0x14, 0x3d}, @remote, @empty, @private=0xa010102, @multicast2]}, @end, @timestamp={0x44, 0xc, 0xb1, 0x0, 0x2, [0x8001, 0x3ff]}, @noop, @rr={0x7, 0x23, 0x72, [@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @empty, @private=0xa010101, @broadcast, @local]}, @generic={0x86, 0xb, "e5b9a7b1962764c1df"}, @generic={0x89, 0x2}]}}}}}) 02:47:15 executing program 0: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000340)=""/141, &(0x7f0000000100)=0x8d) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000fddbdf250300000005e18ba073b317fa002f00f800000205003800000000000800000008"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x20004010) 02:47:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x40000]}) 02:47:15 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1a, 0x12, r0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/98, 0x62, 0x0) init_module(&(0x7f0000000080)='^--\x00', 0x4, &(0x7f00000000c0)='\']F\\\x00') 02:47:15 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000000)={0x20, 0xd, 0x101, {0x101, 0x8, "c3855df9df0ba1c0ad5ca4e0970e4d7bc7cc98bfb692d6fe91e44942dfeca7b91da8a3e7c12eec88f9815e3b0ca6f763ec564805957a6584d988c2a08c07b5b08709ae0d08d1503f3a72053802ee55240f6fc4c7c50f5579469363082ad5df3fe1ac314cabb56583f71650701c7ba98b01db713fe96f3eeda0496e9805c0c471d398e1482526d4ebaa9ac86ab05a3211533e734543d3147d6eec232c2d142c870a8e5b68a16c63cf732522543c7ff878d870fb26898bc3beea36efa12f47b7c1846925712fede24e1d6cf615b0dde2776f7cfd6afaa0efa04b6b84be794e481cd35806c7e0c42d39d3d84ed3d20a803f58f73c953e8862952fd7dd702da2d0"}}, &(0x7f0000000140)={0x0, 0x3, 0x27, @string={0x27, 0x3, "7944c234502ebe3abad476e666284a09549b78a22b2dc6a8b37187933fc3b19423ef02e4b0"}}, &(0x7f00000019c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xb, "597c7ad5"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x55e, 0x1, 0x1, {0x22, 0xf14}}}}, &(0x7f0000000440)={0x18, &(0x7f0000000240)={0x20, 0xf, 0x1, "f8"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x5d}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x13}, &(0x7f0000000300)=ANY=[@ANYBLOB="2001bb0000000c028729c2c0cfa10b326281eddf08db3150ee0000075a8e1e6870b92fcff40078c377a4f62639ab731d598f13740bed3eb87e02ff3b77858c9425759b169f84e74f74fb80b534f93d18e1c6f13d3fd71cc156d3e00106628ac412503bf7445eb5183475e5113aa5dfd547b4456e99cad24011ba94b121c40e4b489370658e900790f2efb8901d9cad89d172219b0966cf53b514bc52e42dd076447f8e8499b93698c781046902dba093a7c1b65821e5cf26540be8996932a6768f"], &(0x7f0000000400)={0x20, 0x3, 0x1, 0x1f}}) socket$alg(0x26, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000480)='\x00'}, 0x30) syz_io_uring_setup(0x4f61, &(0x7f0000000500)={0x0, 0x8591, 0x8, 0x2, 0x97}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000580)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000001980)=@IORING_OP_WRITEV={0x2, 0x5, 0x4004, @fd_index=0x8, 0x8, &(0x7f0000001940)=[{&(0x7f0000000600)="57c4bcf116983fe4fdbced0daccbceae22747043cd0e231e50960208aa76d71fb9126decb79c31ba8fc0ea083ae36d294d72acbfeacc776e977a352a3aea6d7dce9bea42ac67083a437676feae2b2b9814967aa7bb423ec99a3786aa36e7f174abcef2b307746a44c6e3bee08ca5b9e92f4a90aebbb332cee585dfa0dc19d3cd822a669f2496e4474860b991756f97db5bcb90cc580141b1aa1e944d14304846a557ed3597efa7f1ffcdb55a11e15d1398091eb21de068b80a3638602573f5f4a4de2b765c9b8a0398a6dc0a7941cc4998e4305d5ff0ed338d462db259472ac2e1c563d81d7587ccfa9c180f9a", 0xed}, {&(0x7f0000000700)="175bfad3438fa9d71ed5fa83ad904fdad91f2dffa47884c5cb814ec1575529f6509e790dfb8600c83bd34fff5f05246e6d7af7f95fb05360d57e172be6a25891f4bc3d149bfed89875eec89ac4435506d40e73c8d9d6e43312f2c570bfc118e7306b150adf6437fe809db2bb391d8bef74337587e7297a773cba1f7f54782e5cd862312cd2f2efd9810acc96ea889f5f398f6e2a7bb045ea607a125e190445d3a2c9deac0ebe60b788591a4dc6c92407dc9a162cb6f8", 0xb6}, {&(0x7f00000007c0)="52ce527dc70d752c25fde0b2fcadaf7ecdc04dc4f3b51a85de5518b41cd1ed1fe79aae3ecbbb74e727a931", 0x2b}, {&(0x7f0000000800)="33174beaa7a21825124d", 0xa}, {&(0x7f0000000840)="03f9fb87e08be6637ae9b78871fe7b8c8ed1157d659358268cadd7874a04668a000455805b67c7f89390fa89259f5a037a5cc89632706cff8611fb1e6f1ce0ce4da542d4d452233059ce31d615f3b23fb0b46671ea5f7fa3d504f132875efdf11ddf75eddba07a731978c9694b3a49b9a628122baff008e4213bae70acec5d2ba21f4934bb6eab5f8708ccad64e47742960b47ca0d3ec2caf52c97e86e464fe8c904ad7f9a6c13067958b1ecd1e64e59f6f31edd6496a44d49868114", 0xbc}, {&(0x7f0000000900)="8a1316f8a32dfe58c979f162", 0xc}, {&(0x7f0000000940)="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", 0x1000}], 0x7, 0x10, 0x1, {0x1}}, 0x80000001) 02:47:16 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402001, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:16 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x9, 0xe, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x6e6bbc, 0x6, {0x6, 0x3c, 0x33, 0x8, 0x0, 0x80000001, 0x0, @in=@rand_addr=0x64010102, @in=@loopback}}, @sadb_lifetime={0x4, 0x2, 0x18f9145a, 0x800, 0x8121, 0x401}]}, 0x70}}, 0x800) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/76, 0x4c, &(0x7f0000000000)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:16 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffcb7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, @jmp={0x5, 0x1, 0x8, 0xb, 0x7, 0x0, 0x8}, @generic={0x7, 0x2, 0x6, 0x1, 0x5}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x13, &(0x7f00000000c0)=""/19, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xd, 0x401, 0x1}, 0x10}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_transmit\x00', r0}, 0x10) 02:47:16 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = socket(0x1f, 0x80000, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4) io_uring_setup(0x4f4a, &(0x7f0000000080)={0x0, 0xdd7a, 0x8, 0xfffffffe, 0x33b, 0x0, r0}) 02:47:16 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x15, 0x8, 0x7, 0x15, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x400}, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x9}}, @sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x6e6bb9, 0x9, {0x6, 0x33, 0x5, 0xfc, 0x0, 0x3, 0x0, @in6=@loopback, @in=@private=0xa010100}}, @sadb_ident={0x2, 0xa, 0x5df, 0x0, 0x2}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0xa8}}, 0x800) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) 02:47:16 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x9, 0x3, 0x1, 0x7, 0x9}) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:16 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x4]}) 02:47:16 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x9, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x80, &(0x7f0000000040)=@xdp, 0x0, 0x800, 0x1}, 0x3f) 02:47:16 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000080)=""/134, 0x86, &(0x7f0000000200)={&(0x7f0000000140)={'sha224-ce\x00'}, &(0x7f0000000180)="732984e505bc35233339fd06bc44c6696ef906f4ebe446fa77acd17a2360ac777ec1b203890515bd5d41c8642de38525bef22cb118abc84b527d185fca8ffba792343e462ebb806ca4daef5b269c31a26c322992cec2ac34c5408103ac4f286a54ecf2d7ff6ac8e24c539b24e9d2e5b38ea4eab0f461fdb383", 0x79}) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) setreuid(0x0, r1) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:16 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x804) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000a5aefe229a193096d04cf55758171e7ccd34bb2473795a442d71fa9eb02e41e02d6504dda6375ec97eb40b543fbf2a6d091bc2ed9671f71d0e8100948936f5e7bb0c6f7fcb4e5a2966c3c70d3463d574a490268dd9e929bc8379644d8b57a44f0e6948b73ab411ec08d72e4e7dd7d5e9dc86b6c5620f284ba48146bd42d7f3ec624fa52c4578a49982001d87ed6ac202d835475628e1cef731748cf6c8740bfa3fc720c883ce271e1abb08cbda855823e024ef4347b001ab9244c529b3e84d75bd8f72307af7c4f80ab0d520", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fcdbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x18115}, 0x4000) 02:47:16 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 02:47:16 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000000)=@raw=[@alu={0x7, 0x1, 0xd, 0x5, 0xb, 0xfffffffffffffff0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @alu={0x4, 0x1, 0xf1a7c61328b248c, 0x7, 0xb, 0x20, 0xf}, @ldst={0x2, 0x1, 0x1, 0x2, 0x9, 0xffffffffffffff65, 0xfffffffffffffff0}, @ldst={0x2, 0x1, 0x0, 0x7, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff0}, @generic={0x5, 0x8, 0x2, 0x7, 0xb74b}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x92, &(0x7f0000000080)=""/146, 0x40f00, 0x3a, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x2}, 0x10}, 0x74) 02:47:16 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x40000]}) 02:47:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff7f) setrlimit(0xe, &(0x7f0000000000)={0xfffffff7, 0x80}) 02:47:16 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x44854) 02:47:16 executing program 0: socket(0x6, 0x5, 0xb1e) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x3, 0x1, 0x1, "711668fe09e8b6d019038ffef7a2e0aa2f52ff6e6ec554290753b0b8b267100cec2547f69daba89eebe92319590eed6b82d61a3392aac23e32456f086f202022348aa81584b06b99091ae8c1925b26262134d56b49bf52a88b2563265d09fc886b8b6dcd2ade123f89fc4fee93f2dc628541b828b23b63c4a688c2221a9d3ac99af625dd0ae7da52628d58c7c40b68dd39fdb6c89ee9ec76ca0e49971eb92386a4946d79fbe128c6a481b4af66653ba82948a20626062389fadefef0c24dd34f0a88c99fcd1b9f14404479ed79a1c01aae78118360d0a158dfc37b6f0853f6350be1cc1a05cee223b50c601f5d650d2b42a613568fa5c6de047c6fb0d1ce3b07c675593ad08eb4aba460d1748236b90b826847dc8a00b02bdb1443561fbf25aed24d6dba763a9fd9812a33d4a8f5aec10d98b88cbbc75f91eb61a7b28c8a88e4307be1cb09b2201063548a90ac6512e84da164b2ce498ce83b2108060c31f5a1064bb631c22e10661a68dbe2acb922ef4196e9a934855c60d933931e6a70030ffed5f3a3fc5163341e5e306a499f6e4d51e446bd056bc0062cad8f515c47119c8fafadfa4e4286d7efc15cb9cb89c9a1d578d88c4b737820d0905b5cdaa02aeb52c969773eaf98afa66ef9789173b832a49b9c5922085fb09fd34d61e2de8079a4051b5bc0a75acf7410dd57ec569ac024d1d159030c48f6cd49b0d8c4949738bfc7cc86f0e3aabd20e8d03eb7d27f9a6aa17b68a581f9858001b3e55bb4bb75998d64caf28b3b2497e1d3df12a0b91b721524ec1fc21ac25d1ad2d47fc40f0930e2e1a00fc2d7ef9e4c8e49a71bab65bb692fe7924a947d09a28f6a21d71a84feb69f6e9b841aa6eccb1f00a8ecdb25f305ba25f6175817b9cb208e49bcc60f14898d8655dd23474afc4dec2c57db86e51809854dbe8f96798d67a08b69c1a3d7f9facb6d7005ca21156f21ad836d33d1641bf6b9a1eb12fc52e8bac2c711342c4345026b5eb2011d1f7eee4fb603b02d0bf11cb3a1733f3869901316cc3c5228c979a641fd5bc23ef89b126d4bbbba765bceb945ad1e24debda7fb110fdd3f55924bcd3a2bd3ec7782f8173dff3dc18061cef38d146ca59b1fd8928c8a218a233340488445953ac9faee2d871ccf69edaa11c59b93e31ae71251db3309d6c5fd3e302abb02e6cfcebd392f398cf051b044397146d5a1db6b0efd5f18e22271db14a4ff7546f638dddb1612a0dbe29ced4592296f4caff5ba2f223ebfce9aae7261bf315f95f0da42ec9fc983f77dd3a8cd16494db46e0ea9f1afd976b53b0b02c6e312386ecef3ea041e13059e510f443cacc915fa5941eb291b7b52a324737f8795de25ca07057ad7359473e5b653cb15ed7a88c7bf8b35b03de85f52c5028620aeed6e17d6919e69d4dab284198d376f867e120103876fcd4af75a7fe74a6a23551dfccb840ee53b777385dab1b3b72d1f9740b24ca37cd2ded2b868eb908aead90ca226c413149597690644bdc525c08d6251e3f5350e175cd10b0895736f0906d26df563572bc4693e32cdc9fb97ce98333703f8b4197f96fdc4d1c5af197cca2a54f193c2c33b4db532977d8d13567d4a806fcc763990c172c65c507c2a521085b4ab7046d78d0f35df79e90dc3974edff37a584ef414c11e8e9301aeb6896d250c25a40d5b373a56f5211af77531ae765dccebd7957a6f3fea1f2250c5e3aa474d2fa0450d0b29c3682ec818793aac8bf57ee2c0d09b657e5139f5cbdd599c4257ac0f0988829c6a403ad9ab1b8fa6fcacfdad4f1f05095f437427f086313af4ef18cc249ddfeff77bc7b3b8af851a0ebee7dd8061cdf53a3a970eddf6fd308af5f3b469c3fbc12d88bb19199b7c078cae1665fc7ca4a9ae354296e68f9f67ce5faca6342da92ac91cc7c30bce3ec34b7f8b1a4115d3c07a4d100d1e8de29cd25e0aef70361196d4fd02934511e770573fc1962fe19cced9405321a0c1539f018f16aa967128bd488f95c63e263b17ac1898c657582969423eb63fe64cf3c209e1da4a260b2e43faab7ee4b1f2f0fbb4fbad010f1c589752391893f50c1a3124bd5304c9b2ac8c0f1bcdbc1096580d1a93fd255b752f4ae99102dc3b79386b0c21e65824ad7065e976cf0d9d98f3a2eaf7c6bbb8fa375c121f7c46db72ffa2de6a7af097543d180ffd95836c2d33fb50ef4959b74eb85b429aa03b334045633fd9c6ed58589662691ff1eadaf3e377b951b47fea1900e420804ebe9f394a6a75a384a70466507e5c334fd0ce55161e7ad06334150178a1844904122d2f235bbf17039aff7d8c464554fec3c44cad79dd85abae6c4314e34f3ce9921e30eaf4127d03d4aac47906d41efd1947614eb6f0e5854bb8adcdf9c950240835472c0d84a17ceff11bc2679b1008b1d6b5e427f90cda8e63a5a22b08cc702dfe2ebd1b50a58e6fc54b690ecaeab7a5a64c8964b19389ca3e59731e536c6c49e662a7ddc2c50344fce8846529637b0fa0d2c7185e8679344d386e8ff37c787dc4260619af109bd317f0358e51343973bc0d207500aa55528612c37d032f20e6484fd87a497f908e66c3787bc37062b8b46decd059bebb87bef3be15b3a214bcc8339026cf6561bd076cb56b245b5af9d92fdf46167351d4c6096fb0c2d05b405700900b0d929c88d1f5f16f1c4cfdbdc1b249321aa7f584fbcd72c680dc63dcbac27d386fd03a14716804426c0b56022d9a3777a328e300514f6d273b17b4e4a9e6c81c169c8bb97961d89715901330d7730a788c10bbbe05c4dc3cb5ab1d273fb951b68604fc4bc4743c76290a60b63ee59e145b113bbd51621a424e1d0b5766faeb8af4c83d1f3b6617bcade832aa70227a53f65a8b5a9d2651c7a4e0a3625b9495d1fa38d1a0407b7c693a71612a70b522ba155d11abef708887c769c82f7fd63e443253af1e05329ed398d0ec307ca05df20e46a4eb04960d620dc54d9d32edd8f8f23f16e0352e58a88b82b0b154bcd67b1d952119b83fc8c88aa1a2366cd8d2beb09064e92903217fad5753c76d8afbe1fa56ec54d68950330abc8830fd0616890ce0944ddd922fdbe671c73dd09d393689244f242e724c25c3bac9f63b7704ac1b28d0e766a2ceca5a8ae78339bf0442ed7ad1a1bbf1025de119a24160facfca8f90aabb3b910a2291b36fe274ed322e3c31b2698ed9588cb3129d7ee629d9b1925ee6e682ca68ef604b3752b9b4b1db6f7913f6cd095fe10dd2f168f19c2ffef4724a7d765f8dedd7ad927a1740bb8eded5c73446e2a78536ab9f5f582dd1725fa3cdd7f7597e52727e0e6e7b093bf0d8bb1dee787950f13f041ad393237d1fb8118ba1d489fb37c689d5ee70fa06377f6b736418a3be4b25040075d85bd5858bb969380aedcd1afdc4145e438c4dd26906e3eafbec8125aece3d9c17450544608be552174e0513a36d753c9dead76f47c76752419ca7e27efb2e907161c3099ceae15790e4dd71811eb4a2251bbe1a1f6cfc97f1d652909ab6cb3e83cacb11d58902a296ac611faaded763f4a92de9718415a688ad588bfff49029a4f125a2ff764523d1931cc4970914ca181ea07cda765f3836eff2a3061530e03981d1c878fa328c57a5a075712103c8dbfc14bc0eb0304f42539c4299f5d4d23369f74192da208ca98258d0909662dd45f7422d849b611e39119bcc6f7ed6746967942fb816da59549035feda72ae8af50d77737a446c28c82650a01769eb318206cb0070510cb3df950df9bd862e702bfb15eae29d6459a892759483c6f4943582d180261925e81c9ac019f59bfeba3d7438138b0577e9e924b113d9f10ba72a76e3c9af5ea79c81994433652fad834c47dce19fbd049a9659ac68122454207bf8da6fab8355269b125500e8ee7d38c97eacc668c1ded82ce6df6cdb320ed46a0a3339ca05d1f338b8893efdc73261c7de28afc64f9a73951db9e07e60ff50421dcabba5aa5ec5db04ba4d2eee986aa03dc4be42499bed7e5a03828f136263c3abc6a44db96b6be04c752df608d749bf669833734444af65010e0ce32d1449061ea8d58b6b82e3e9a101fc18a7d18f291a4203a9cc0ca762b47142d1cbdaa026250b6be6c4c2e3885514284da9e303713e94a9d537865295871a44a45ce6869dfd6e758eaf755bb226e4e7139235709d7072a93c43079e616d8c001e0f6e91deba94f02516a74b72e55b779dafdf7ca230ad623522c2c04040e5693765a486de21cd679a09f60e876374aa2c278298adc9cb43758f6d50121c3804ce268a947dcec20c514d14f52731fa82d9506facbe417a7b013258128fe09b07392b57a4c28be8c59aa7a62b57738f3afe3303256c0037e927a1414f9b2d955403f92d1b346b4f994844ec3299e079ae606677560df0943728635ff41939d8752287327c3be40897a9b968154282c6a615f7f82d67a79b824beaa4b8d3db45071248870a11fbe2bbfedc59634d032ae264d493b69d3be21a1c161404372498ad1e217c166c68802784f6c32fd5ee57aada063a2b7ee02af310f0ceae6d4ef25465ea079ed732a02bc0179d5c2e976b6672cd99649e552e0e35923f6f72c38573e088e062826d301db342d5a2554e39a3f066d5d081f40cb005fe639ea1fcf8f77021bbb81a7e49f15c9b7789ebd3352d9fcce1c709b6e14e12c937fd1ad945d374e4f89922a10b29d9a9cfdaacd3140036e6aea3eb9e6c87839f413c8504dba15f53537f1d466fe36d7cc8dc62f12e7e428032f69ae031b75a261d1818794c55e06f3ae161402a5f3df95698ada377d53c55e8f95b6494cee6442dfd33fb62450614483a4a3162402daab07fbd8d2874f6aab22847d5ba25059acad7be5185b9f6c637566164df2fd38882f550ad528eb6f56b3b7c049cf36cc8a52931e3fa3bd8ef4f404a26b5b65f92d4b7506e4b0bfc367a30b91a354af7ccbeff11a0da3d324d6ec089aac115d3f775c7c586ebd21dc48b52a1171706553a946b297092deffd6ed73cdf0699b607a5a16c586e40c89a59159298c2886356339d9f777d3543d0d5ebf829da60665b914aae27550e28253609acacf04414c9c6a0f1a923d4c66db6c8dc5b906079079aec9a0f9af08c8e1eb0048e889e572dbcddaf99af6fca5cd15b0c45ded83056e1c454a12fb25a6501bf923dcbc2c91960ce67948aab10193f9aa8443292e768c6f8570c23661780a3ab43b821b89e26ef94cad52e22c6d23c6e793966e0269f1cd63b738ffe6206d1d4447f69b0893337d9c2e29227515e972a620849b46add4dee8abf78a1032d01cb7e7e5a901a1034aa89395765d5383408c2b9cd6342650300c033b833e11c6030bfc6bc4de2be7fbadec5d3409f499daf8bb213e9cfc1869695a811b6ce539016b53f8e37a8b2e28c864b7db49f79044698bc9b8e89dd2c0687063de4521d771fd15b1acdc99a429876d67e9316b63b6e308fbedb883223ebf5e54352db23cacee81d2690c06f4184fc599f02029849a057f92dae680ea65b8ae2fc895c986951f66a6ab004c3d6b361e8fe66f0a9eea3d9b2f0695d66070b8b98e49e197b037e549f1caaccdb8c9f48a4b6496b5cb8957fbab658806aa4b5c3ddbd125ada01961c8c54ec9298709e5dd048de0555b4f7e857255d902e9cc2a3fa5ff5ecafee2cd0ab453828adad211e40e3c91247a0a66e84a26d6ab51820835bc096d0806ab8861e6c1dbcff028ee5e89f57904491d656fdc9b9866aedc4c5a3feceaff5fd457fc5815ab64a2429b4d54bcf35c357a4b91"}, 0x1010) 02:47:16 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0xa00, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff5c1d}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40d5}, 0x800) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x651, 0x11}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x80}}, @NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x11}}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x5c}}, 0x40000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x101}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffc}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x4040001) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) 02:47:16 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = socket$can_j1939(0x1d, 0x2, 0x7) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 02:47:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x49f4204ccbed6813) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x8) 02:47:16 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:16 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0x1000, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)="0f0af1489289dc284201e8de70ab11612f15ad47aaf4ac1c58dd3f8df8a5c269c6ec4f79d42e9e9e0e3559983c3b853f7b7685e3553058e79582aa20e99ad702d13bd7148b89c34b0227d67eb7b325ed60ee0e", 0x53, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000001080)={r0, r1, r1}, &(0x7f00000010c0)=""/39, 0x27, &(0x7f0000001180)={&(0x7f0000001100)={'sha1-generic\x00'}, &(0x7f00000012c0)="4468e22c3578e58602b81c5afae381", 0xf}) 02:47:16 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:47:16 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f2188d6730f03234039faf7adeeb6dca86600addd5a9a57ac6badec392a8180f49b9c35c30818305a3284617bc0dad10ba61e74eab6e7268c36a38b40c9f71523240", 0x42, 0xfffffffffffffffa) socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000340)="ee39532d78a0ccd2408490d864d48544f734d776f2c250debeb649543745cc53f8d8293330705473c378ec62313b09ea5600f2c3a9671033e3c90ef95f42d41b70b59b5e2f46e803d40945a59e2f5a18e87790cfe53f1fd0e92bcc9c54e0260ead0d165ac1fded5d", 0x68, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r1, r0}, &(0x7f00000001c0)=""/80, 0x50, &(0x7f0000000300)={0x0, &(0x7f00000003c0)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="d5823101002cbd7000fddbdf251200000008003c000000000005002f000000000008003100060000000500290000000000050033000000000008000b0000000000050038000000000005003800010000000a000900bbbbbbbbbb"], 0x60}, 0x1, 0x0, 0x0, 0x40083}, 0x4001) 02:47:16 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000000)=0x80) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="225d62bce1af8e132af8470000000001000000c3097194b0f0abf5a3ffb2a4d6bb46f35fb27db60d7f7416c708ac3242f2b70a957a2ce0a4f1cc3999d390169e69318304cc08bbd98b7179d2b1d44ba85eac1f5d46ac6908182ed694256ce25b104c22d0ec1c5f696938ee27f43ab776ddbb4d6c88387f32bbcf4585544e1eed447df18ed3b56f66999205480c3009251a15fedb579bbd44fe9e0f3de0745576f687ca4a23df08547d0a17d590e1e4cab0ed573733dbd2906370c91ddfa70df6", 0xfffffffffffffe80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 02:47:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x0, 0x7}, 0x8}}, 0x18) 02:47:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:47:17 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:17 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r0, &(0x7f0000000000)={0x1}}, 0x0) 02:47:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fscache_check_page\x00'}, 0x10) 02:47:17 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r1, 0x2000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) keyctl$dh_compute(0x17, 0x0, 0x0, 0x832df4e4, 0x0) 02:47:17 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="431c1798382c638d7428ecc98ee421a19df7ce3da53eb94ce9519d0c20047158df28601e5888740ecd08a72ba0f94512b4db2a7d5f1f5a347511cd328fe8bd5521d1f5aeef9b95d482d14861b13b4a0d02d830bf12b4282d9ce4d1aa3dd3e35f591ba1f1a95a20378fd538f47d2ab4cb8525bdb5f6c56dc942a09ec3317b70f779f1275955470c9e0aceba8f13b309b6b96b1281af6d89f3ee2748435236072d02", 0xa1, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0}, &(0x7f00000001c0)=""/76, 0x4c, &(0x7f0000000040)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8b5b91d0220d252f9ab8d22ae90306159f66b9380239b2ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:17 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}) 02:47:17 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) 02:47:17 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x2}, 0x8) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x80000000}) syz_io_uring_setup(0x1366, &(0x7f00000000c0)={0x0, 0xe67, 0x2, 0x1, 0x99}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:17 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) 02:47:17 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x4000001) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) 02:47:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:17 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x6f611f695bf10c96, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x40001) pipe2$9p(&(0x7f0000000040), 0x2800) 02:47:17 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x4, 0x2, 0x3}}, 0x14) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x43) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x88}, 0x1, 0x0, 0x0, 0x1004}, 0x844) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r0, 0x4, 0x2, 0x3, 0x5, 0x60, @remote, @mcast1, 0x80, 0x8020, 0xeb, 0xffff}}) 02:47:17 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2900, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x64, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x45}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x64}}, 0x4000010) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0xc0, &(0x7f00000003c0)=""/36, &(0x7f0000000400)=0x24) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000100000000000000200000018150000", @ANYRES32, @ANYBLOB="182900ff7f000000000000d016e6706d916cf787989f2cbc", @ANYRES32=r2, @ANYBLOB="00000000000000002406e0fff0ffffff95000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x200000, 0x18, &(0x7f0000000140)=""/24, 0x41100, 0x14, [], 0x0, 0x15, r0, 0x8, &(0x7f0000000180)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x5, 0x8, 0xaff}, 0x10, 0xffffffffffffffff, r3}, 0x74) 02:47:17 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffc9e, 0x0) 02:47:17 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="eeb5b99a885a0e2cfed0100df8dbe9cb1113299e8e5029418ce97f6c8efe36e80423fe42e9e9bb930eeaecd97c7b3f032392a92812556375aab08db0bdd9653e51349d5d2766bad6760c7fd5ac7797818fabbbe9e709da595433330325037ccb45c09a173644ead7cf1894bbd1f9ef6acd5125d57d97598e08955734ad2fef31162a51e6475e46cf69f5d7b758342483", 0x90, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:47:17 executing program 2: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/63, 0x3f, 0x0) 02:47:17 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') getsockname(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x829c03}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x814) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r1, @ANYBLOB="10002bbd7000fddbdf25020000000500050000000000080003007f000000050006000700000008000300030000001000040003000000da00000009000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40480c0) 02:47:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x10000000}) 02:47:17 executing program 0: r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="cc430c90b594f4cc89a1b5cadf86d7a414126264886afda2952e4a676bf0163aa812ec1f357cc8f3a27327150d498e4d28c3c5a0db21ca3b80c2df8fb505e6ba9c0db9ba96b5e5cc10d6512a6a37af5922ec60999f04becfc41786811be67064c78aaa8665e29fc5ee7ca98d1e261048bd050e056a287d452fe95e4e7ced0efc200cba0c3d4f59ad011ba81f948283efa5fcca2ffba637fa814d8d0ae0a8cbc3d16c465e88e53bb45beced4bd65327826c0fca885e892a3a577abe641bbe0d30321ba7c94c88cb9237744bea10f77a0e88de442d2bca1a5edf2ec7d5b5197d", 0xdf, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="88d065cbb5789f8834bc9fd0a107df9970056045817c477a1b0930bb74023c781d3afe767d7741a6e1e9fa9cd124901bc77889affcf7c776a3e0520a28655f08af77aa395ef752bbcffa82570c901aa512499e4b3d00bd05405c80610040694aa76808f996861c4cab04", 0x6a, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/100, 0x64, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfbb2f5aad87059cc6b938023892ecb31a05e137fe1830b3f649ecef362aacbf316e9479c17a1d94bb6e27da6aaedd1338f5e9df00100000044ee0905c9635854209673893c560b50bc552be689c40b10dd342c99999927b7ff60b93e0ee4d563e5fc95d1ca4c", 0xfffffffffffffd37}) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 02:47:17 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xa7c6b683b95d59ad, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="74c0b548b37dd268cfbf7ab90068e54233c4663c2c2fe2d4fcb3cfa168550b5d704b7e58ee572c58b94f328970022754312f0b16ce9fdfd5f017d330b710d0d00bd8814a769f8c2d6eb5902f2b255f371fae72aeb6b92cba14c40621e0ac576e51f58d264b378b4538924f94aaa1715a929b39117b8da16f06c33471f724ec489bf271669e0c69834a89b7cf2dcc246533a47fece9069de74792831e9878097ec75a7e3c7d54c49e61061128ac3cc87c63767cfcf6d1bea3f73c0f57d5f75eaa798c", 0xc2, 0xfffffffffffffff9) 02:47:17 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}) 02:47:17 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/85, 0x55, 0x0) shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) 02:47:17 executing program 4: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x22, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x850, 0x9}, 0x10}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:17 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffcb0, 0x0) 02:47:17 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x1, 0x3, 0x5}}}, 0x18) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x40088c0) 02:47:18 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/156, 0x9c}, {&(0x7f0000000500)=""/239, 0xef}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000640)=""/185, 0xb9}], 0x8}, 0x40) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 02:47:18 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:18 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200800, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffff000}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x81, 0x1, 0x6, 0x5]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xca11}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40004}, 0x8080) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:18 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/89, 0x59, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = socket(0x2b, 0x1, 0x81) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x4c, r0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4080}, 0x4005) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5669aa0da038e704}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, 0x0, 0x200, 0x7f20b2ca, 0x25dfdbfe, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40004}, 0x20000080) 02:47:18 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0xf7280228d9082053, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xf}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800c0}, 0x4000000) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1041}, 0x8040) 02:47:18 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="4451832cc0cd378e22f269f3eeae7d8fdb8722be6209c4c31e17fc6a675c6b215dbd9387b6a77932083ef8982d15b81aa9373f38b5cc158814bc6dc45cf6c1fcf322c8d6de946903e90db0bbecbfe71c59d2921682a727b28bc008d289e323d16bb26db238ec2bffffb29a38eceae8f49a3473b53b12311ebbb7f9cbe875ebde53cc9c", 0x83, 0xfffffffffffffff8) init_module(&(0x7f0000000140)='user\x00', 0x5, &(0x7f0000000240)='%@\xdb\x00') keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000340)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:18 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000000080)={0xbc, r0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', r2, 0x0, 0x700, 0xe, 0x6f0, {{0x13, 0x4, 0x3, 0x3f, 0x4c, 0x65, 0x0, 0x4b, 0x29, 0x0, @local, @local, {[@end, @lsrr={0x83, 0xb, 0xce, [@loopback, @multicast1]}, @rr={0x7, 0xb, 0x68, [@empty, @rand_addr=0x64010101]}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7, [@dev={0xac, 0x14, 0x14, 0x32}]}, @noop, @timestamp={0x44, 0x14, 0xc6, 0x0, 0xa, [0x1, 0x200, 0x0, 0x2]}]}}}}}) 02:47:18 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:47:18 executing program 0: sysfs$3(0x3) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:18 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x2) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1410, 0x400, 0x70bd2b, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x20000041}, 0x800) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, 0x1403, 0x10, 0x70bd25, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000800) 02:47:18 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x60100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)) 02:47:18 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5e00000075020053000000f21ad0822e1ad67ad33f1332357ab9133ff3ee3fb63555a36f392d148ff2a4456fabd588d799c006ae6036b0a48b852f079476f3edd61cef60d5f7a8cb6e0000950f1a6f552bdf3526d0361830d3d8c77b366f"], 0x5e) 02:47:18 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 02:47:18 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}) 02:47:18 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfb8633034aab17bc, 0x0) 02:47:18 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000040)=""/120, 0x78, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x280840, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfff) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00'}) socket(0x3, 0x800, 0x1) 02:47:18 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x80000001) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) shmdt(0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 02:47:18 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x169403, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:18 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffff8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="542f0bb58d2c4c9cb2b405406f7788e4e7002800", @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf250c0000000600280003000000080031006a000000060028000300000008000b000100010005002e00000000000500300000000000060028000300000008003400f8ffffff"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="300000000a14048028bd7000fcdbdf25080015000300000000000300040000002efd0100000000000000150005000000"], 0x30}, 0x1, 0x0, 0x0, 0x2c00c002}, 0x10000054) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, &(0x7f0000001280)=""/79, 0x4f, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001300)) write$P9_RRENAME(r2, &(0x7f0000001240)={0x7, 0x15, 0x2}, 0x7) 02:47:18 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f00000000c0)="d3986372454d5cfbb2f5a8d80300cc3820d252f9ab8d22ae903061593452de003c11cfd6694a6215c1c44569f66b938023892ed531a05e1377e1830b3f649ee79bd13b698ab2fba6aaed91338f5e9df0012aab064ac2edb4", 0x58}) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x3, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x5, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) getresgid(&(0x7f00000002c0), &(0x7f00000043c0)=0x0, &(0x7f0000004400)) getgroups(0x8, &(0x7f0000004440)=[r0, r1, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, r4, 0xee00]) 02:47:18 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000010}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x4, 0x1, &(0x7f0000000080)="e8c56858c3dbbe40f166120ee31f141fcb3994e69563c2e536774e801c58eb58b62e8680f4e926b42d310f65ab2e76e047b2f37e8f1432c75dee3087fa654143f2f6c38396673a21340606d4b7e45977841db580665cdbb73aff575b680223a24dfcafaa2708ee2807acee8583b0d36a3105189bbe28bb3476f5ac0580cb94eaa1c686733f44eb522d45480bc38a0cb4c6428faf7838ee884c79b72afe9493b4e0b521b86e5441e5aada2fcef26a2d95c28cb0be7c474655848e13e3b28e27883634bc154768fe2ec89f587950309604d37fefd16150910bbfc910ef68837def2eb7e4903ec12d70c944d5d0438c50056a978e3c811be50ae902d327a6957ea582fcfceb61eb68277bec1fdc1f6fc4aae6a5d2fd7df2d576c12c5e75fa93f50d7f84342b93de89c9c827404fd6aab537b091a384fde4af18e5bc90de201081553d3771b1a05e9c53003a302b1248079aa454f95a1b8549cf318f59006224ad50a1797eb7418a83355bd4df4887902814b59738642e3e5162dc0b84645716835342ffca67e0bda08c56bb3d6160cafa948010b996d0224b6a84d9c409eefe03cf056ccb57b2ab7286f7f981eddcca16a872a526e8440c045125db2d839d82c43e1ebb439eb8e64eebaad93d3c45398db33e9a61da193550b2379670332b529c4a0bb64d3f2fcfa25b486bbdb942afba21e0cd3608c47bc3f3a3d9176ef61f553bdc1c9157c3a910c357880409d95ac017e4ace30bb91886850ee57bc1a40bc3120a5f009930d70cb7a5075d0103b5e4a5e487169534ba16890d9c13335344fab8f964138e4f270ddbfa7d2df1eccbf9c1f3f2f54eb8da6cfbeb23d1831f6c3df0600dadbc36dac53a36449d3d20774478893660141a0370baada955fba172e9de423b182c4e55f37e94ec703093cef6cb06357e5a7c1385fd7a864238c6a20dec8a44934ffe0b4480718bae7bed477588ecbbec31b48e62ac864f55eaef006c64a5224f4df032350bfd1461b03371ecf643365702c7741bc5e156debe08da232e7ac40ea11f04877df880a133bd3806638d9a65c5781e58eed5ff95bb4ed5649bd70186a45c05606eced2a70ad823b517c78dda0d9f09ff95516a6cb79801e3f74ba1c22b73b8474e25675eccf23a109691fa3161eac2e3cc80b6f6c58581a4125cc9175456622bdfcee26c56bfa449644f88a094aa3432f7decea4d4876a717bbef0de56392102e8e80afff1f3e4162495320a2aae0c50876694b998d01584c4fdbe62f3f2a3cd39e1edf92ba556aa9a70e5c01511fd6ed83b24ca91401423340278e61eb919668538abb25581cd3cb240849faed547db750fca8b11a09a9817026b722ebc38c4bd816597dd7b181422fbdd877e8c419511168179b8c7b7c52ff50e9e38c0670172801fb83f88026ea33e335bdec36a6e0c57bc899031c1080ccf59f21870eaa450e856ed7286647ed740fdeacab060568649fb55458c9d62d3d30a2c93f4edf5aa6e8fa7b1f025b42192ad7cdb61c36b7ee4959b8a1e8f851b4dde3960318c1d2c383d7039753fa385e093d1dbcf1955ceb9e550637615df2681e1df633ebbf78980e3d87e2e48825627a2fb986ec0a711cd63cca4fdb6f6218396cb3b02bbc3f68ec495bd4eb4bb694b135396ad092ddad5f5214c709f0fa3fe83740f3d1fd968566916b75d3ad61727f7c69ff9251551a8092ed2c2bebd9cbfee40d6889b8111b9ad08ab88e413214e63808d312df27167d660385065f7565d130ad5d47fc029fe87b10c87bd82cb6473681b4b45657cf8c2587ee196eff8e8d28359ea07ebdf97053876d7a74af5c7bc8ba7a6d3962b9f3e40dd72f2c923f9904adafce66c549aaaac88b77993a60a2a0cf3080fb3d7014d4db08b13542ee6a04f9bdfe94163fe86c859c325f213b6b3a4b27e8a7bf22bcdf9be0fd9da7a8766372ee0308823a061ef29872b2ca6b45bee7f6d3e5148f4ec9a707f123fcef8e9ce6e50b60ecc782c2fbede0d4c881bb4f7b5fde58844ac85891b3ff2c718336268aaf9d9e9fcbd424be1f0ba045f2c9e181f436f16b737fb3d9d22ceb59407064e00c1fb0dfd5ca8fa21b6d9e353cfca18efe2d822e8a57346d8c10da810e0b1567331ff66d45f6002068ffaff673c1d291cd24258fc4ec818f220abf285434b922234b2ca9d27ab18d94c1e48307c878158a1c57dfaaa2217d8116fbf4d613aea47df6a901890361bbcf58614c401810ed61c91f782d51463733f7ca889b5a962cd5b098233f7b98cd5b3fab79362417f13064ef598208816fa1bcb32c26ca8cb149c23da6349193f7f238db11b787130e88f37b7d11ff5a77bc6e9ff00b1e0eee36c63e8bfd79c9e8b963434d17c74c42f32bb34f36113b64e4d64299967551529421b11c0811cbeff5be278a7ab053d38c44ea7a2e10ea6c1f6d0e085400c0257db3bf9979b0f796ce6a424dc36029ebcc0680cda61294cf7d7acfb66e99a051baba6cfb1ad3b30948d7c77f3243447047c5fd93cc980ad72a69f9efdebb12d663bacabaf656480752df6c2197c0aeb8b47490373a7557eda980aba071ebd5d09f323d636a7b3cea0bd24910eb0e1c81c74d1dcf8eef16f6b21eddd72d80b56e256ddbbf60a8720ea31c2480dfd1ec4ae12c0857af64f386e6ba2f29f65e59b691bf12e8c9e58ffeea265c1f97ef74f72e7334e79a18af6b272ecb0ababc24c2dcefb8b527ccc7e5ef55a90092abdd4f6f31f3be90d254c2a9fea631a72cc10a418731f337a2a6d7a734077df4c0b0794b3bd0d3d8d7bdbcdd8355dff0de2331e694c724803d1372ded227695e12f8b70952c83ed83357ff97e26731cc60571ee72cf34840790e72b052435171be150020133ea7b36375670865495aa568dde41dd655b967f14619e2cabfeca9c03d171d65264e2aaa302a244e28bc91fcb0bac865547601ba27734b37b5d89d237ad40e2160c7ca9ed8b8fad653571bf0754fa1bdba53b58f0f7ff6620551a9001272925aed909bf237a419523478c588f40f860dd5ead260e28848cb3d36f27e63e3c2f98ebd9afb531105e62b32234683f2fdd784bdfb0bd46ec3887b1b22cb99969bec67e6166df3fbedb9de345b28d8b2f00755333a399faff24577ec55cf1df16f20e0c3fbb91248846a502e4871820a4b88d215756cdfbfe5a8a51d5703ecbc256201e923eaa4dfd17ec222775cf12f7d47eec5b8a21c1162eb3f8f0918b34a4aaa7c39598bedf358f2ebd9c6c310b921e13f36c98f536b152fffb40af93c5a38f85083da425d6576e0d313fd69e5aacaccfe9fff2240fe84669bfc2ccbe87cb149230a889689a4fe1aee24724d75259e7b1c7b9b8da81190c25595aa5070cd059f4186ebb06639e9f041e40cbbd6862d5d15d3f6d3f99a738583dc496441a874264500603a4e8c08f47bbf22d84f0326006ce938c7d55ef35f0706303fc84b400b97039d0202867d916f989bd829cef4679bd88e986ca718023abe163773b9df086f04982db0866a217f6e4abf75bfa08219aaa98bb80c7ee079f80dcd78b07d70607c3e14d7f6deb0b35fc98bd6b9abde1729a5ebc094258a7f64de549c605170f68f981d64b600091cd6abca12f4d18c9db3ec005385275070e0aa774c5be4f2c5081e873c20fe7affe0923e3b22eef02cd0b0edc52c47ae4a2126e610ef0d92fbd6c35721e8e0fba8685c73dacfa9b4917373971939f7316c5fe2874da548cd12dfef00e4a086ea2d0afe78448ea36b58b97831da490499dcfba449d2e3fb43ab408e26fe1dd89c3225d8fa1f0a1dd89c56ca97ad99b3cedd18e29dbc5d3486c827780180d03556b62306b57f69f8fa6f5c92ac7208f872f318a8be5acc29e20827cab63c76095c8b00371a46f9c7a4f331657ab60951a76871ecae9348a93f4fa495fcacbde29a129d3e91b06688022e5b7802839b8f49cbd62b6312629613b43d8799e7be4e03beda8db7079c67a6b420b937bd66fb77f57295c9cb8225b240997cfe58e7ff878ec9622c7197d4c7183a74fe3721d9938856f47eea6084e0d940bb65bda69b09d0c18e28059e36ec58b478ef6884c4107aa1711fce157a25fdfb0f518a723ce30b3322f3407f967803ec5f326c09c076ae28043ac27d86f3ef230bc5a74129e7adca6599f4adb0e9e3aa62cf15828464986ee1b176d05340d314ed443c9ba491e34f5667c34ac8510253a5102311a28aec5083777285094a815b1cf8d65bf94a66ffc47f4488293fc5ff0bb440bffb8d38c47488c2bb200cb5636bb3f6cefdcd668b4a2bb1b9491618786c7b4b901cf9a052dd06dcf0722f15cb5d7a98f13cfee257be553216da31ec42c5f430ffc088b1d501f160d694c6ab4c5e69be27987ae630221b797c143f6cea2524fac7c8797f8c86dadcff084533465f5ce505d29cf351d2cb28964eac1a7f3c8bf9d3211a6eaf162a88571f2d6bf0c1eda5689dd0f7167b94149f9217d9d9fb62e6a1c2adc3b5aa7f5f25725b8012639b635a84c06730563f6db17db3d4a000c0f1eeff7408c4b08678f230bcc0a6f194a8067e2cdce4d2cc811094e4c446bc068e33cd10f1c5d6a41d0c17db20f16499c0b9fbcf85ead8c80615f051f3f98ce741eaf5d6360b49a7633fdbc4705415f9d2295c3da301be8392d093bc537ffb194dba8ddad649290678e640014d9089ed4b70e6d31ca7085c70d5fad17ba867df83817420078b1609115c08d269a6f9027a3a5c4b88f8ef48fb388b980800c704730fcef0ecc2deb55422ab53e3f2d6c1d2ed61db16be1e474164f126a0bb48d2f8745f9e631eb4f53dceaa02d9a219144a47e6efe4fc562db6fffdc35e15288f4490e083438cd037264a51e2a146c8444ad639516725e22c0723fc8a860500aabd3cfe1d175bbf40afe2a256f49015be678ce8c04596ecb614bfee996139965a197c16e8de4e0490e1fb3682efc3983678bb26d84414c91723a3741bc78023d0a3813099f78a259b459d19df750fbf34286bc293a0ab953e452429bf6ee3233b8c569de49c84b32563e61166d140c437a4f25c711a3ca0ec5141475264f2b0bd0efdfbd323902e7ad18a107c2c88a14e3b7ccbdb2fdc0a5a813a9bded1656b49c275c7851ffd71a2041b4530fb63c4bdd370dd258c36fe907ead38c3cc407e2261ffe7022de3c4fb47b38406f20e35e1c4256341f62173f70c07f08645af965a141ac098b4f6fdc7045bc6a91fbc8ed6b6ed1bc6b375a859a33a89beccd66bc30c034fa8ddfe00cf2b0f793fc0d551f5a09fc9e16efa26e7d6ee9ebcd6212c0f9188a7577f5bb1751d33ed4a8a33173bc2a74d0e0f49e219307403105cdb367ee84b58fa9dfe84184c95ff043e3b1b973b285197da4dc9835cb340ee8f85c0a11317efdb6851221e2075d0ea665077cb31fa736ad97f413445f8dad5ad8d57426b72034e36f0e0bdf8691c6843d98c7166fabd81cdfc682490c1dc1475b96fe329214301e669737d9a5cff1c22f76f3d732ea36a96de81048297d7a8b0e68d0278614bb37ea53d7776ceae7654563db9a358c2f3b9263045c142950fbf69edb96348557add0c2a855314ea5a3d4eb2008460665981944ff90f8fe3dea9d6c101e675edf899922b0c7c5e8e6da1a3a84eb07dde5666fc3552242c3629eb19b84a6a002e3d0023ef54a680e1785eef45665778788c53d58978750b073b6fb2c26bdcb33a909aef8108538266b457251f7155119cc010702a8b3c391075093ed5d8c4293578f3899e6975ff1a357e9534383e0be82562550", 0x1, 0x0, 0x1, {0x3}}, 0x1) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000010c0)='ns/mnt\x00') keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffff096}) geteuid() 02:47:18 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000080)=""/72, 0x48, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae98306159f66b938023892ea7eb79c00668812b4917d531a05e137fe1870b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x4b}) 02:47:18 executing program 4: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1404, 0x400, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 02:47:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x0, 0x5, 0x2}}, 0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@remote, @remote}, &(0x7f0000000140)=0xc) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000001000100210000000800010000001a4b45476bb7d604e2a4c0792a931ab0c9b049f89d57937575fe267800e6563fbcd2fed2728c6581fdf1636029c7ace69721a76a7831cd8e76671f957c00f508745a570555c3422741dc16e1a04266a4a73fd456d6945ba93fcdf2eb37575d6dc3dc0b0cb7519e56f79503ebbbe0d3bc2f9d1106a7b2bd7a7e89c1784b337170f795bf8ae7bcefbf690ec74a7d3f785aca3db4"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x80) 02:47:18 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_io_uring_setup(0x2857, &(0x7f00000000c0)={0x0, 0xfc2b, 0x8, 0x0, 0x5f}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000340)="f94faf53730c78a3fceb3f2dcacd5d480ce3cc6ec3940e39d6098ed8b9f589336e1833f7baa9e4e31ab93ed9b76c8cf0a12afcadec0dbb153a7c365b9c2763f01dc7f2a75441de4d99ab9fc74c01d940200c15313508c91665b1ebbd5d21126e52c1811a43f4cdcbae8c08ab48a32468d14ef81c7ea6ed55fbb18b90fddb7c3c33ec0ca4c79eb940c5d4ce85160955ab396e2e9595a8f8d0f6227d1034069a32afab08532a6f98d5efd7546a6324e9ff17b9858188d18be2a65de66ff357421a1ea5e10cebffae390186de41b0e7a89b885cd5bd9021919fb0d21bd39579213b623f1a3e0cd2bd340646023c38b2", 0xee, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getgroups(0x5, &(0x7f0000000580)=[r0, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x200, 0x4) 02:47:18 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4068043}, 0x90) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:18 executing program 1: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000005f0b03ecf99c83e729e62ce771154e6076becbf408e49fdc579ac4630b789b418031956d0dd8a07d52664fcf5967a376520f9f2fc0c41e3ac06348af833d14a7940f9eeba550108bf0b06b32ec60ba339b68c44e", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf25310000000c009900080000007d0000000800db005cf810cf5be672a1f6d0fa968581b76a0ebd97953019b29327a61b8cfaac7e28215da6ec4c5581f2089097df057013475da05cdc9d77192c1c34aac0da81a5dfdb9007fff26d11380313fa582c14ae2d73311a89962eb216703736361c0ef53fb12b59e8696cb2ac8427f17f6397d0acfbc00fc4e3961b72d0a9c4f2f71e6c95c4796f5307324f1d21c935ac31df6f40", @ANYRES32, @ANYBLOB="181c6f5d0d5ae9802e4cea7c61d0a06ac2fe5267b55612922204d6a0686f19f6baeb26ae0edf95fffe54d5c60810320e739ed87f640dd04cbe4bfc2001b00735215f2b6b60c0ba8f6c55d21c39f7f774fd832eb7c6dfd414b0d12647f1ac085c5d41f3f6950c1843c91ce0f4ea1695387db616e3af051889338e66492dad7e6a6eb17ae7da59dd4e17b38173af39d9dde587a223e5ff64998fb2b1d157fddb0b2f758770b7979dee229595b984d7857ead5ef9309f1b5c04b9dab5c4331661bcce4dc2692c0b"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="1f4ecd30e8dcd2308913efce38b3817c61b2d13fc986429824c0657d74db4b25f790858add95924cacf63cdd6798022f20a00b52c0e6f66196ee52f068cb91edc97159911dc1a3cfd8aa9cdec94fd2a69689082cd0f5cfe758672f6b5151cfa5ce60a5a1ca679a5d648ed026cfaa4d6e6e3f185c1c8245739a0fbc867796b849bb42881189f082f00d39c21aa8e7c50333a2f009de84a9ef69734b95ce412c", 0x9f, 0xffffffffffffffff) 02:47:18 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b444277b5e8aad245c9e2757975008ce5e4fc4d9cb7e41e21cb5fe6bd3827dc282ef3463fddf515a9da02f2fe3c3fd6a21bc7b4b4a3a2c28eb8f65abf21774fd3c6672fc180d3007944a026bf26f4859cf9d10368c14f87a8fd6cd99611423801d9bbecdbceeb0b6a3bd5b2282fb3b7eac578e6606b8abacbe6a917b7f4fa9af1f1a3c7f463781429386c2e380bc63dcf5f966389cb053e248147ce7bc0e5e69c2ff886cc5fec783d2", 0xa9, 0xfffffffffffffffd) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000001440)) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, &(0x7f0000000340)=""/176, 0xb0, &(0x7f0000001400)={&(0x7f0000000240)={'crct10dif-generic\x00'}, &(0x7f0000000400)="202ecf96a5b78fd8c6293a4c25ecdf32a3cec981bb481fa97a3330c40fa27bacef854c1fd01a91a2bf25f711d771747e2a72f8315255d2dc1571a9184e76dbe8aa16203e48b3e70e2d2d5a0b47c3bee67bb23ad8cbbfc1669b796292b781f7afe9b10a16b203ff8757e56e5ce6378f7a4f8fd29091f94c6d2b6c7ad9aa5d86b6bce8991fc098cc49937aefb4f619fd2b84014b901a6957ddfc0ec5bae01acf5c7ff6afbef1eecdb17b91cec36b4a86c1368e84cb369cafe4b51e9654d85d2b3bac80460ddbc8b901e0074eb2d1f18dbce4ca82277dccde2e4cedd5ee1b9f661e89ab1d82481721f6f51f3230dca96b1d8ac3133783c183ef4f8cef65ffe4221139c4f5d199fd537ca2518a8ea3682b7ba527ff7e6e8167b184844283d4e75024e70dd0706c34082611fc5e79db1a5c01471aea04fd7582ade5e82a0ff0ef4294a80a162808942ace8e762bcc43058528b7e86e0434977b5b09b65503bec169f2647b1420ae9f4080f5c2af52c5c0de445ae5f867c351d3d534a02c226ca947ba386a9b478a8485e3878207cc76758632b3edffdf66655354a413fa9aff6766d563aacaf5455f90d33b86bcea177e4126f3d0ff7d1c40b3a77df9d2b1df2148f294b80c464d26d112e19470f1f2788d5b1f6f7eb02f9744044c1b34779e605739aefb3e8064e33edb47591ddd8365a1d111f9f37651e62758820918adbfb377057e9ee794541f7f50ac3e3ca609bd3f44943400747ef18cb9835bfc364c0ef9a6fbf4d0ae9e89bee7f8bc0584175ba933a5a371ad65669b41c2c24f41c2ef9744be567853c7fcfdee73e4afade14e7c93a152ab254809452630c75d75629effa656867f13bcc46f418444037aef9ef30cc12efdd068cd48bbb32686bef4406ccdc9a705c88155f392fa2cb20394e028722c309ced9d5d609a55309b5542515e3148d42c47934e738182ff1e415dbd4ee1889d8296b506c52c4c9d18736b0e2d2bd8fde6b2811cc80b8ceb56b8e86f9c978167499d409a93fd7f5b6e1b4e782f4944b88e3f48fbe1d87e3bcf2a909b8cdc3bfa8b59e9bbc03bea0c14fef752c220c7c1b7e5651f98a3ea50cd83f74674ad9403691d310303346f4293140434f9ecc5da42dc3c37f26cc1d10dce28dacbdd707d1c4d7b7cb70bd4ceaa21237d7a33dfc226bac4875c9061f5f22ceb2e0d2108d18dfb154aeb4d7a6349af920360b558972445239c85e878bb5500dd8d1aa4cd5605ed952476f4c5c6c8d86240c2db1a929e6a0471f35ab7129f62d95141b4e7b3ab023d0403d87a253ba3f2d675d07c4359a481c72bee1181fcdf5bc87a1519b6d961de0fa97d38d702dc02c6afb35d9dbd3135f586baeefcf0dd344a538711d164a90354f1fdacb90ec3622f29d4021caed322c57e1b7f8627e590d4aae2374398f5a49c5086eb79d5ce91f771ef8605f0d1b87a8ffcc2a6f62b7c3979b5f0c63ed42518c6159dbc01aca540380866a04ab7430215e4c9e033858d9190185b448b7173813c3e88f548ac2f80137ad9affd8131ba58fe65f2ab2e87c54e8b2cd23977a0ece0df9a79a2b2df62338bbfef66e11b949a978bb709526dd247f4e9590ba336af55084374f2a10fd73415989e04a376530b6eb0cb4adf330b73677f8b3f04d0a0b3b61d075462517096ff0a5f0772fe3af277bc2ad31cf26f6a16232869a2adc6ee5cb66ef65f7d5a6ed19c98ca95264d502ec13b52f27af6d370e15a6d26ff7eb13ae075bbe41ea1171c2f1799e6fff6e6eb295fbca2a38aa156059f0a4c318360d34c1adb6a37ee05f3b7648b2c43171dd28509ba338ce0d8f98c099ba5d87da6db9ada1a623aaa6552b3d779c0f0ee235201f475ea1b41d8ba6fb03e8a52d7ff953f38fb82febddad4d1ea83d46d5459bb7a571fd947bb5c4e746508e73df2f5420a79f0a38149e5164de4b79e963890ca2f67fd9af85410c78f290d97e41ec90ada1ecc0d8766be0ccf2b3548db291c17da51421a7bdab5a493b5ec80202d5ee03c5bed6e5dae3e522aa545048c2d3114ab0f333f905f929ed1975b1cbdea886dda06da65205224c3ae476d8c3e33ae66180b6ed4ec97fe3c27a1865fb99c4216f48a13b4323cd1ee0380c47297f2d8684c80d794365f55ffcfda19d7ea02cf61106402af79185b1d995e438b135d72715449f93732b1041faa90c5693bec9556aa88e5bdfa3b933596493ad19b5f3895d88ab84eac8d32762318807c14e2ebd00b0fb7d7194516dbd61e846050d0f27f1b661e8c56a8a012186adf2870bdda45344f26b1d0b9aae2546436c161cceeb7e901a56dddfaffd6dc8bb8ddb75d4e2d873114a2db315d7768d9e1519afa0293ea0ea45a9e187f19515a9da9c91768a40c22fd729a8f548f5391361d3a782cc3d3e8897433ab3a6b25641ce5f06d0dcb8d4ec213a1c4eb528d387876b158811325e459473767470d1cbaeaa43b943bf2da0aac7dac20ad97da2c45fcb2c50bf2e23f6a47bfa6a45079428595124ba9f56fa0e32905cc5f605ed74d1812dd7a8c8ce381f41ee32f7e450300f15201b928df4ba87791a082a0b77425ecb78c1a5692fc7b60b3ceac74900370394f4c99180b936fd6efc4a9618dbdfe8073fbce142fc8b25a62bb9b1b7ae16ab5e3b0a33e9af7d0557a5c9b5776a39622408e90604eee83b291a9b236ebf0090e3e08a888920363df17424db2ad564ba9cbdbaf4f21fd1b30e4b3ebcd27a66433289a8f41cce690a31779ec5003d42e0afe23d2e2fb2cfc452df7dec8f45c79740f2fbb363dc38b0abe19c1874fdd03b31e81383c338ae9ba67b28c7a7b9ad05d947b625c32f1f2e0aef57417395202c5cd57ab15431d24285862c5404cc6ac652a11a5474ecfaec7f5fef9cff5bf4711c2435f5405a3e07388976b31f7baf40a029a4b54926748a14742a6ddc5b38f3f240168d1334e20940e8fdca9423ed3df88f9a20fe1a5b0ae9d84bcaff55475072c28b5e699e228a53645c3793ba795e982425dde7932772b73bed9357abe6c7e125522f887932e03067e7b46e73c0dd20fd5e43ae934ac7dee25df498025c1a46e769e80134b52106d49b971cb2ed2608cb6abbb5fd8d53575fa8fc2ebab06b4041b19aba8ea72e74bb78c05bbe2fd9fc8d868073222ddcdfed7d9322d2a1dda40fee7a538e2316805bdf09e1307baba106caebf6e472dc4ecc429f4535deb6a58970e4d6ad74b90f82d0ec572d6fbccdd35fcb838408fbfb7acf119d283e4e6de56d5782fd744e1732f691f3412a5377fcf0eeda3c8b6823873e9f86a7031a56284ae7038ebae80098f50c397b057cbd35ff343dbe0ccccb4bb27b7d5873a86a593ec854f4bed705442d536f27ae98753d51e25877c0c2d7296a5215188c0a8c7fccfe9c2fa26960fa23c1e387aafbf80cc7d0144300ac0a3891f33ba0d28c45e292c763764955f4c9b9a6f4df05f10f1078fa913822242d416ab472fc9ae455b5acada84113337f011150aa35661ea65a85ab3a2783fed43e70e03a852053e2d5939b7f6b5d46f76b10ec52337395ce3e98679a99bc248aa53709ef55fb18595c0bcd0bd8a781178d791519ab7911404e8d9db33fa7a630ae57e129aa0e0faefb018f8e43585bdb69675e5754bf8f3169a8d123cbbe202fa35b7b8fc37c6c3b8b70c42788c821e34c4ed65933acec621c4e0e0612bcc5d757ea78a169a7625237e7536610009242f79fc747d82ed65974bdb3a55fd13e36e4e11caf5398caccbb32a23c867f094c5ddc89ddc4593c242125162500b9c6ed9b68002d2c8bad3c0e89db15064c41950803261728dedb1be01390d1ce71232e4084a8fc4c2f88b38a6ee288c3c2859879790e6efc4b33188b839440cfc3da6f5c9478fc810d4734087a0e247d17b466cbf2df53fb6241413129422eca233c39456fb8eebe4dca7d3826999c4fbab2f9264c43bccc7bf3d3b407c1ba992bfed0c079a7dfca16c952f1e9381c5a6e1c61a96eb39f5983fa9d357b74a1ac102849490c9a210932639f1fd3fc5f46d23e8c0ebd4cac0b6f2d73067767b8aa6506ee35db941c27fa5275d30124ab7adbbc58b844319601266535a1f36ae77f1c0c1d12093cff86168cbbc6cc40b1299df8713d76d46dd9a710b7cd9a0cdeb7fe92808afd6320e0debf547f1828a4eff8ba6fe2a7917b329938d33b32b79921c3079d5773708e9ac149245ab8789590a576774b93f3d09ad4a4b6056cb75a498699aef2db9e16faf6d7a2e58a2fb3e33924d4932e87f0a78cf553fbe89e41252911fcf8bf3e802687a833e4088cb868102805e2ec5487f4af5cdaf622c7d1ce73d7f463eabf4057b0d1a97061b002ddccaaffe21123dd35d8bd13d89d136fa049325ae299a948cfad66d020c0fad00ef317836a255ecda4aef09227877e861b7b6ce3c3089c929723c8798ec38340502b7c84674ae53f95394aa0f360b46453211c6ab0a97deba410c550373171be3fdae76574606081af0557f65497f00c6f59bdabdca90697da35e2ac2881c19596e9d1eedf6146a6dddd40cba27d1e4b51a5d0124a6b490b2294eb60ca9ea8d7a9b415ff3d2ebb58bd612abdd20e5dc876dedc6b586843476955a15fe8a7a94dd942d2f78b7cb95260271b08c7fbaf207dba26c03c934ba47c44b8f3edd6fd949d66be1a002ed6575ef193985784ea5b299b3e689a8be890b77d52e739d8ab8b94440c516d6249ab9b8ac96d3d14a28fc6b83bf7946b1da4da8d1cb59de6b1808764a00e5dc1fd94ab00fe97f962ffb5034b2c6ce313140d0b6f2c38b8c123be40de64932016b5691e8af78c81407e1c6c4efc3d0e0f2abf465e9c4c8a3b8d0ec27f82b5d96448c76faebdfadbbbd32dce581420720e9169c4129477ca50f736eeadd5cc591945120707a8e923903a6bfaadd807ca637d7e91204313ccc72899171e0e88568bf15a2187da9d54357617e3a5c128086a1e417f4a1ce18a12cf87566f5019d23cc61cfe8a0d6ef9f576613c7bd35de4eead9a312f8b9a10e0908f29381a1967de1e8e4da527f436a5701f679504159d80bd6128a825ee50c01a8af0a0028a0c8e6c73755c336853f132f5123de2ff2cfb894492633dbee75cd895b8fb8ccf261c5bc521dfe1089e2c37d6a99961a8bd8c42241c5344d2a0861b67c52b510f59479b08bc683a125b7092e22228c2c87def571d19f03477ee31535be9074eee5e21ec5098036264d99d9b2d5804ca655f72ad0874c67edebbc69be210e5eb8e55c0cc3618c4a4bc0f38e712b24b8198c4f5bbdc35cf7127bca6d09a8777324f52bfa302b7ebc13684712b7bba2378cf31c467a57ae6e801cec5e3a5f2cb1b358868fbbd46c73071897a2f3ed1141b2cb2e8d4a052d12625e0bb9b1d5b0e5aa2bf3b957b7771eb2e073f3bf234f94a5474b0d931133905e282df7d19c37d94313458e96ad2435607fcbe888159dd0b6ae24fd5d5d916bc2c000d3f0c37e5357e7be65df97bbd6bf5aa868d465fefbbb96271c0d809eac3ceef9bc0c54d67b361c793e3a115afeb9c678ad144f30393eb9b31e842860f4f73fb070c37362e7a303ac79ae2a7e35d619c90c12a04250ed3496bd6b6eda4b9004b9b2e1292080318374d175819736e7841bb8b9f3d4d42de9179ddd79534fd6d8d22f737e116deb1af8a5eca673d4c02783ab33cd983a4405e7d6ee95144285b72018ffdeb4ce952337a9bc74428e1b3cda1f3b20e16fb8d3429d2bfdfeb4f0ad270b10ddca6d0644607fadba7fbca49c62b1785bb331615063cba2", 0x1000}) 02:47:19 executing program 2: r0 = syz_io_uring_setup(0x7f3d, &(0x7f0000000000)={0x0, 0xba0f, 0x0, 0x40002, 0xe7}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000340)={0x40000000}) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x8}}, 0x5) getsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000280)={@remote, @multicast2}, &(0x7f0000000380)=0x5ff57c002a8f58d7) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) socket$alg(0x26, 0x5, 0x0) r5 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, 0x0, 0x0) write$P9_RLINK(r5, &(0x7f0000000240)={0x7, 0x47, 0x1}, 0x7) openat$tun(0xffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x800, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:19 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000080)=""/199, 0xc7, 0x100, &(0x7f00000001c0)={0x11, 0xf6, r0, 0x1, 0x3f, 0x6, @broadcast}, 0x14) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={r2}) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES32, @ANYBLOB="040026bd70022117493855315000000000003608a01513b80b16989b2e470cca8c45749d5f61b8f0836c62a826c96b664c19013f59daa8373cf5987b18c340c4469f853a826039c3fa46577ff63ae8f55d0160ec14e864048c12f084", @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYBLOB="08003a000010000008003c00030000000500290000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00'}) getsockname(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000300)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)={0x4c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1b8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x4c}}, 0x24040000) r6 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) sendmsg$BATADV_CMD_SET_MESH(r6, 0x0, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, 0x0, 0x0) openat$cgroup_freezer_state(r7, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000ebffffff0000000000dc36b41e2be27166d010e364f676e40891f7ff893487d027558ec92e229f42a34eba4cd6855cf7d5603d3b00bbb83670fb5018da010214a7d731ee4420ebd44b4b0325871048"], 0xa) 02:47:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r1, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/199, 0xc7}, {&(0x7f00000014c0)=""/4, 0x4}, {&(0x7f0000001500)=""/9, 0x9}, {&(0x7f0000001540)=""/202, 0xca}, {&(0x7f0000001640)=""/228, 0xe4}, {&(0x7f0000001740)=""/18, 0x12}], 0xa}, 0x1) write$P9_RSTAT(r0, &(0x7f0000000040)={0x3c, 0x7d, 0x1, {0x0, 0x35, 0x6, 0x7bfa, {0x20, 0x4, 0x7}, 0x10000000, 0x7f, 0x3, 0x9, 0x0, '', 0x0, '', 0x0, '', 0x2, '-&'}}, 0x3c) 02:47:19 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x140a, 0x100, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x80) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1002000}, 0x32, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8011) 02:47:19 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 02:47:19 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x2, 0x3, 0x7}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='devlink_health_report\x00'}, 0x10) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:47:19 executing program 3: openat$dlm_monitor(0xffffff9c, &(0x7f0000001d80)='/dev/dlm-monitor\x00', 0x200000, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000010) 02:47:19 executing program 2: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', r1, 0x7800, 0x1, 0x54c, 0x9, {{0xa, 0x4, 0x0, 0x5, 0x28, 0x64, 0x0, 0x5, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}}}) 02:47:19 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="11ebb184fad44deca56f961eac064e514f82657e3311ebb17945347bb063a6c0c0a61dbeef1b959e228425e9d53468b01cb0b1ea57f74616617a87ec8f5bc032479f063caa56e5701fcd91b753da58a8755e1c4dfc146076d9915c1e021657414d5d1069066815e4988575b9b2d03452558553dd09ca6b3ac555cd99db48a0d5f114b5217c4b51", 0x87, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0}, 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000340)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d26ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df0013d824104648808443b46003c8a765268bec417bc1fc0cf5101dc20216b15d4f8848fd62dc446469116d79b391a6348aa812b0830e18e5fd47e1c95074018ea875d6b7c16abae9a71b1a58e4f888e0d775a593db9e3d7fd88a9e07066bea0dc263e0d47f6a4669fa0030a2528c38a21500234cd91b9871c26463eb818c95072be34c5ec1ca5acac3207b355f48ee103ce85f181f24e2f7d825e66", 0xdb}) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="a2a887b6ba23560ae59b6ba01fed163ca0a0b010f394389897c3fee76dd48536e1b7dbfbe972c5a3af7a63754b2e3714aa21832d0d790709bcd36851e332eda48b5fcf6f3b20aa79598d20190d32dd124be65dbbe2afa5ca56a209061fe84da54a", 0x61, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000640), &(0x7f0000000680)=0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, 0x0, 0xc00, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x101}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x85}, 0x20000000) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r0, r1}, &(0x7f0000000440)=""/223, 0xdf, &(0x7f0000000600)={&(0x7f00000002c0)={'streebog256-generic\x00'}, &(0x7f0000000540)="e90903bd62f08fc4165a57001c7ba49cc6376688f6a8136f944a956afcad392ba60a2a9a37b3cfc4f7e4757387dc927d4ab31528f20079ecb4603cde98bf5b12215f364b8a471e4eaac39e12eeb05a4a1420070ae999a7b648b5fcda61382c75f8da082ea73b2abaa5f4e893651531dfdb6760d03270787c920746ce32dd712e5771", 0x82}) socket$inet6_udp(0xa, 0x2, 0x0) 02:47:19 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xaa56631debdbaf1) 02:47:19 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x1, 0x3, 0x2}}, 0x14) 02:47:19 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)={0xae, 0x75, 0x2, {0xa3, "e05970fe12fe570be5a49eb06f30bd6a9d66c68bfa5760c6671bc93c979c2be0255f294f80104255eac123d4aafc8ce7de460b20347931451e9e1797ea5fe82a199dbdfd75faf438aeae5035faf00608ff04fcd8e846ae577a0a42a3403ba97a99d89bd87eab1db4cdb4bbb8669d14a5696c08d3af35a9d9ce2fd48cf3f6f657854982a86d386eabd89dfa206546e79e7ce0e6f08998f53424ffa574b57dae42a142be"}}, 0xae) 02:47:19 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 02:47:19 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:19 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x4000) 02:47:19 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x1}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x10, 0x4, 0x4}}, 0x14) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="b71ca05b0c3d44dddd2fbd1df7eb2938ac2a9a91a6aa091738cb55e1e503ee6fff5a3272ba52d76b8cb3afa0121aea301e57ee163da960c99f9fddf15e956ecfdb9b50e59476bc8edca9cd83e213a67305023740c7e0471290ae79bfed7386a52ada549b75595ecc0b74f268e43b4719f38a5f3c68971a5d7a611c0aa24799ecd79c20d717d1d59d1d617bd4ae821e564f4e4a812bfaea97a79c3b3c87739611b349986aa65e3149ae2ac189101cc4c4180281", 0xb3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r1}, 0x0, 0x32, &(0x7f0000000300)={0x0, &(0x7f0000000240)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b93802389ce0a000000000000830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0xfffffffffffffce1}) 02:47:19 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xffffffffffffff53, 0x0) 02:47:19 executing program 0: r0 = io_uring_setup(0x3660, &(0x7f0000000000)={0x0, 0x6d3, 0x0, 0x3, 0xf4}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x98013, r0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fbdbdf250300000008fa3300fdffffff0500380000000000f8923213a2e1d7db412456d61f54a93113364e37d6c9ba8a2217cf9276d229b1e61fdeeae4b177d70d9a1b6c3dbfcd6fe7661888820bdec0c8f07bf66e3ba881d8a5196a796f06c88ae4af12739775b186824581ab48692c0fcce1eb1735083d31ba726b621f4802e7965a90e649f23692"], 0x24}, 0x1, 0x0, 0x0, 0x20000805}, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x7a1141, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="580000007d010000005100e938fdfeffff8003000023000000000000000000000001673000000900000001010000000000000a002f6465762f7a6572d74845d0282d2c2501002c0f006261746164765f736c6176655f310067f6b2"], 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x54, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xdc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4044000) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:19 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)=""/149) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r0}) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x8, 0x100, 0xfffff647, 0x1, 0x80}) 02:47:19 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) write$cgroup_freezer_state(r2, &(0x7f00000001c0)='THAWED\x00', 0x7) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x1407, 0x1, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000080}, 0x44880) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:19 executing program 5: setreuid(0xee00, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:19 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe2f) 02:47:19 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = socket$inet(0x2, 0xa, 0xffffff39) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001e40)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl0\x00', 0x0, 0x8000, 0x20, 0x3, 0x6, {{0x2c, 0x4, 0x3, 0x2, 0xb0, 0x66, 0x0, 0x1f, 0x29, 0x0, @multicast1, @broadcast, {[@generic={0x83, 0x6, "2c660ef2"}, @ra={0x94, 0x4}, @cipso={0x86, 0x16, 0x1, [{0x0, 0x10, "e91260d78da1e95f1e339def6b06"}]}, @ssrr={0x89, 0xb, 0x4, [@multicast2, @multicast1]}, @generic={0x88, 0x3, 'o'}, @timestamp={0x44, 0x18, 0x10, 0x0, 0x7, [0xe2f0, 0x3a84, 0x7fff, 0x3, 0x8000]}, @timestamp_prespec={0x44, 0x54, 0xe1, 0x3, 0x4, [{@broadcast, 0x5}, {@private=0xa010100, 0xd7}, {@loopback, 0xfffffff7}, {@private=0xa010101, 0x72c0}, {@private=0xa010101, 0x2}, {@empty, 0x7ff}, {@private=0xa010101, 0xffffffa0}, {@multicast2, 0x3f}, {@local, 0x80}, {@multicast2, 0xffffff01}]}]}}}}}) 02:47:19 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000080)={0xc, &(0x7f0000000000)={0x0, 0x23, 0x4, {0x4, 0x24, ',y'}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000280)={0x10, &(0x7f00000000c0)={0x20, 0xe, 0x7a, "3d968c21578307da6f05b952c8baf7c83fc30aa812b1f69666280fdddee6741f52e4f6db4f91eff511319d677d6814169580b8c9901760739290c8ca11b7b0efd8b0800044818811843914d3f214ba47e60ff4d027cd08dd03d8d31c4b144902620f2e679d0d41a37a7443a44413c52ffce407b7cf45ba4a8a11"}, &(0x7f0000000140)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xff}}) 02:47:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x8, 0x29}}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004004}, 0x800) keyctl$dh_compute(0x17, 0x0, 0x0, 0x7, 0x0) 02:47:19 executing program 3: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x8, 0x4, 0x8}}, 0x14) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f0000000340)=""/243, 0xf3}, {&(0x7f0000000440)=""/34, 0x22}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/117, 0x75}], 0xa, &(0x7f00000005c0)=""/197, 0xc5}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 02:47:19 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='@[\\\'#\x00'}, 0x30) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000080)=""/118, 0x76, 0x40, &(0x7f0000000100)={0x11, 0x5, 0x0, 0x1, 0x5, 0x6, @broadcast}, 0x14) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)) [ 259.488936][T16539] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:47:19 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x23) 02:47:20 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) write$P9_RREAD(r2, &(0x7f0000000340)={0xb4, 0x75, 0x1, {0xa9, "9ce86e27c4ccf735bf0f22db26227863fa1d308f99c785be127d3958af847073819d29e2363fecb0b81e684aef140452e1cc714aaef8ead30ad65b858d00860e9f02a46e3883641af2c71b9362e1b7bfbb00c0df357ced6d2aeb0c14a75fa2f5238fbe8b77c0ff1cd8cee258c23288fa477a6164be31c28872d0051982e916be816dca4c3405f625de6f25fa461d8630bc4c1d0c454adefb42a5b831a9f93b7932797471f2aed68044"}}, 0xb4) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xba}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x940) 02:47:20 executing program 1: socket(0xe9d2397e0248c066, 0x5, 0x8) socket$inet_udp(0x2, 0x2, 0x0) 02:47:20 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100002, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000140)={0x1, [0x0]}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:47:20 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)={0x15, 0x7, 0x2, {{0x8, 'erspan0\x00'}, 0xfffffffe}}, 0x15) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @broadcast}, &(0x7f0000000180)=0xc) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) getpeername(r1, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x895, 0x0, 0x8000, 0x4, 0x7}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x700, 0x0, 0x2, 0x10000, {{0x10, 0x4, 0x0, 0x3, 0x40, 0x64, 0x0, 0x3a, 0x4, 0x0, @multicast1, @local, {[@timestamp_addr={0x44, 0x2c, 0xc7, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@rand_addr=0x64010100, 0xfffffffd}, {@broadcast, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff}]}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0xa0d45845ed2d0a0a) 02:47:20 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c1f0000", @ANYRES16=r0, @ANYBLOB="00022dbd7000ffdbdf25080000000600280004000000050035000600000008003900040000000500290001000000080039008000000005002f0001000000080039007f000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x2, 0x8, 0x7ff, 0x1, @mcast2, @mcast2, 0x80, 0x40, 0x6, 0xa1}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffa156}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x83}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 02:47:20 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="a3cfc351cead4c433963883ab3db25b7838818773e0000000000000000", 0x1d, 0xfffffffffffffffc) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0xf4e4f51fb81f31d9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004854}, 0x2c010) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fb15aaedd1338f5e9df001", 0x41}) write$9p(0xffffffffffffffff, &(0x7f0000000340)="78a5821807ce250798ad5c67ca40fc60192023d81857740add5ed6de6e2e4d842616b18823ed784ac163873ec6ac787da3735815bd43144915113a7a27b544591db564c4e80b2c4531b38cb4bb132db143648e4d2bbc9877fdb5e66941932ef1adc4343a027f280ff88916ccbe0e5185f28002341201b97fd9359356dc8cd96569debad2a5e129abd02f45e7519fca6901573c03c1442954871a27175a3662235d657dba69d1a9b22787159d1b4feddcd8e794287e533c38b8b0edf577129b2cbe3b3666453db9ec85e2dd1238f4c6fc3b22afebe80eb3a660b77bc41e2c3d7b7c18eca03d7378e7a05c9f0a7c", 0xed) 02:47:20 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) 02:47:20 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="4e69c98bee94f91de723f96bfcc8dff668806bf7606773a7763866ba34e43e30cb5cbc5cdd1e48e9f712f0141039ebebca33303d88b09c074bfcc38fcaf9a80657d9c3753fce8f1211b1a971be6cc1e372fc505fdef34620bd892d2e43933a5078c55c7e9f508150a4f2d63cdef76e607758d9f96f4ab0e5eb51ff011a3e765bb5ed217f887f885bc235b8503aba8f13d60ddf3471600355bffd1ec3b10e5c25c7866424928531e573bc7cc1", 0xac, 0xfffffffffffffff9) 02:47:20 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:20 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="c7ccc83dbfa978432e4e731ce2a9e821c0c2cbae9171924b2c01ddd6de43fb710bb18cfd8d1a848628478a744213b48b2e4372b41c8cb0c1777c94e3e5bdcb5706c971861965adf6418152b3497f6da4c5e02a18fe6757ab3bfbd62b1e9c4ee59a43add6c2f130af4da65aea7eb636435dc053cc47df5c4768a1434fd841485ad454e7b89cf7f8aa369cc05bc175810002d8264fe709f18c30082e217a8a4162a3e4ffca49e28612e10f0a0b7e2820c0d2f50b63c0b4fe1effbf434a57ec8888c6a11b34b7b97670", 0xc8, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:20 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x441, {0x1, 0x0, 0x7}, 0x1, 0xee00, 0xee01, 0x7, 0x0, 0x0, 0xd, 0xffff, 0x5, 0x5, 0x36, 0x0, 0x3, 0x9, 0xffffffffffff9efb, 0x1, 0x80000000, 0x101}}, 0xa0) 02:47:20 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffe95, 0x0) 02:47:20 executing program 0: ioprio_set$uid(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:20 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x74, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x41) getgroups(0x3, &(0x7f0000002040)=[0xee00, 0xee00, r0]) 02:47:20 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 02:47:20 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0x60000001}) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x4041) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x20000080) write$P9_RWALK(r1, &(0x7f00000000c0)={0x16, 0x6f, 0x1, {0x1, [{0x1, 0x3, 0x7}]}}, 0x16) 02:47:20 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)=""/85, 0x55}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000340)=""/128, 0x80}], 0x4, &(0x7f00000000c0)=""/7, 0x7}, 0x50) 02:47:20 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x0, 0x7}}, 0x14) 02:47:20 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001600)='/dev/dlm-monitor\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000001840)=[{}], 0x1, 0x200, &(0x7f00000018c0)={[0x7fff]}, 0x8) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x40, 0x2}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:20 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x40, 0x7f, 0x4, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x8000, 0xac, 0x4e}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001a00)={'gre0\x00', &(0x7f00000008c0)={'syztnl0\x00', 0x0, 0x1, 0x80, 0xfffffffc, 0x2, {{0x5, 0x4, 0x1, 0x11, 0x14, 0x68, 0x0, 0x7, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a40)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001b00)={'ip6tnl0\x00', &(0x7f0000001a80)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0xfc, 0x6, 0x29, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x20, 0x3, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001cc0)={'gretap0\x00', &(0x7f0000001c00)={'syztnl2\x00', 0x0, 0x8000, 0x8, 0x7, 0x6, {{0x21, 0x4, 0x0, 0x2e, 0x84, 0x68, 0x0, 0x80, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@rr={0x7, 0x1f, 0x32, [@empty, @rand_addr=0x64010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x34}, @remote, @rand_addr=0x64010101, @empty]}, @generic={0x89, 0x12, "14571e81bf1b6678fc9eeccef3c580dd"}, @rr={0x7, 0xf, 0x18, [@multicast1, @loopback, @broadcast]}, @generic={0x88, 0xe, "960a722a05581643df52f7b0"}, @noop, @timestamp={0x44, 0xc, 0xa1, 0x0, 0xb, [0x45e, 0x6]}, @lsrr={0x83, 0x13, 0x84, [@multicast1, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x41}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001dc0)={'gretap0\x00', &(0x7f0000001d00)={'gre0\x00', 0x0, 0x20, 0x40, 0x1, 0x4, {{0x25, 0x4, 0x1, 0x5, 0x94, 0x65, 0x0, 0x3, 0x2f, 0x0, @remote, @multicast1, {[@rr={0x7, 0x13, 0x94, [@rand_addr=0x64010102, @local, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4, 0xbe, 0x3, 0x2}, @noop, @lsrr={0x83, 0x27, 0x67, [@dev={0xac, 0x14, 0x14, 0x28}, @rand_addr=0x64010101, @local, @empty, @loopback, @empty, @local, @private=0xa010100, @loopback]}, @timestamp={0x44, 0x20, 0xf6, 0x0, 0x4, [0x9, 0x0, 0x1f, 0xff, 0xde, 0x80, 0x6]}, @timestamp_addr={0x44, 0xc, 0xf8, 0x1, 0x8, [{@local, 0x1}]}, @timestamp_addr={0x44, 0x14, 0xd3, 0x1, 0x4, [{@multicast2, 0x1f}, {@empty, 0x8001}]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'macsec0\x00', 0x0}) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002340)={&(0x7f0000001e40)={0x4d0, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x173b}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe3cd}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x4d0}, 0x1, 0x0, 0x0, 0x805}, 0x4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8001}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x80) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r9, 0x89f9, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r6, 0x2f, 0x0, 0x5, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', 0x8000, 0x1, 0x7, 0x8}}) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:20 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:47:20 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x44}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40840}, 0x200000c4) keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffd13, 0x0) 02:47:20 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKNOD(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) write$P9_RWALK(r1, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x8, 0x3, 0x1}, {0x80, 0x1, 0x7}]}}, 0xe) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000480)={0x0, 0xc, 0x102, {0x102, 0x34, "3baa4d37558bac69ae4267e507d928379fcabb60f814308e5a838ff346a398f6a3c458a81bde9e486597aeaa7e74019dfaffffffffffffff193cbaafb282f7c0b825bb475ca3a3290de26b0e370a4331df40e0fca72039e363dd12dab97b8afffcd372188272f344e224150f17261ab7edb5a727ef3bae2e8af2da7370868ed0b4a89011cf90e819c24d1f5744fed9975c0eb7b62fcddf244c9ae6e67d3a4e0befd313be02a8f17716e418302c6b1a1f7c3e01c957e87195c1928372e2188606a66f1a3fc2a542530e5814f20969bb3ecc6a084a7dc14009a0514b61cfd73ec2770c2ec33bc28536e4532a92e7eb8bad61f936ca5a5fc433551e9a86243c15d1"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}, &(0x7f00000002c0)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x9, "cd21"}, @global=@item_4={0x3, 0x1, 0x4, "c8e68bc1"}, @global=@item_012={0x2, 0x1, 0xb, "ec49"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x1, "98"}, @global=@item_4={0x3, 0x1, 0x8, "cbdcd5e0"}, @main=@item_4={0x3, 0x0, 0xc, "7af269e7"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x1c, 0x1, {0x22, 0xf67}}}}, &(0x7f0000000440)={0x18, &(0x7f0000000200)={0x20, 0xf, 0x9f, "00bd85c19cc8eae8d5967af984bcfe4e0de804328dff04a521e270bd92ee4cdd208de3ab703f5f0aad89af1afd0b04991995b22e9a349a2b911e2dba038689c237be341f108fca6383d16928df0897ef3844685b7f854da436980d006b3b97ed2177f9f6883a5ef4a5f5772d4b84918082d0a431915e020f9982f0aa26ab24e7b77a37799e48dd295bac3eecdea901f042b8e2a6ef1134cb596bfa47f9a2d2"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x43}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x25}, &(0x7f0000000340)={0x20, 0x1, 0x54, "aa02ccf131df3a331b042ae313c989bf96ab3024e7a0af665025c74c41fa6425400418eae116ac761fbd3973a4314464be254a083f688550c2ce8fcad17cac030158dd620686981d90c4668448ebfdb2162eb5df"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x3}}) 02:47:20 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x140a, 0x1, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x4084) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:21 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x30d91d77) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x1f, 0x5, 0x5, @dev={0xfe, 0x80, [], 0x14}, @mcast2, 0x700, 0x7, 0x0, 0xe5f}}) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x12201, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffff71, 0x47, 0x2}, 0x7) syz_io_uring_setup(0x725a, &(0x7f0000000140)={0x0, 0xb540, 0x8, 0x2, 0x13e, 0x0, r0}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:47:21 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/70, 0x46, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:21 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfffffffffffffd90, 0x0) 02:47:21 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff83) 02:47:21 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7fffffff, 0x9, 0x3]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7, 0x1f, 0x1ff, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xa9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8041}, 0x8085) 02:47:21 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000000000)=@l2tp, &(0x7f0000000080)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:21 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000240)="d3986372454d5cfbb2f5a8d8705bcc3820dc52f9ab8d66ef90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df00118cf3600c278f481057b30a0daabbfb89cb2277963f02b3306f66f8c792ec9d748a860a3e3cee12d78992034cf3785c8c2772ed60db063e535573735beabca2bd79bc76e557813fdfed7", 0x8b}) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x1, 0xe23, {{0x18, 0x4, 0x3, 0x9, 0x60, 0x66, 0x0, 0x3, 0x2f, 0x0, @private=0xa010102, @private=0xa010100, {[@timestamp_addr={0x44, 0x44, 0xc1, 0x1, 0x9, [{@multicast2, 0xfffffcd1}, {@remote, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x42}}, {@local, 0x5}, {@broadcast, 0x68}, {@multicast2, 0x9e}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x1d}, {@multicast2, 0x5b}]}, @ssrr={0x89, 0x7, 0x6d, [@multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000340)={'ip6_vti0\x00', r2, 0x29, 0x4, 0x1, 0xbc, 0x8, @loopback, @empty, 0x700, 0x20, 0xffffffff, 0x4}}) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017020007002e2f6608006530"], 0x10) 02:47:21 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4c0240, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) write$nbd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="67446698000000000000030003000000a1a2a556d9ec90761c578cf0a561803e9323ca6aedce9f571c932c5b5803b8a10578c48bfe7aba66042b5d41e825de5d92c58fde5761c35efb1b54b82bbdf2eda18c404b1a96f30071e64f3fa69e14a1be3d7e7c2f96b05bcf43d4481b2d26d7dd4ab0f284ba0f9f771c5e3130e3e83be354580d6d6bf9f64efc5250e43eba4a363383dc14c1ea5a8543ff38c66237a74a551389b325f8b45d9261720c62cbd21930533d099af690ce9eb700a3e88f22467e7c821958c9c03049dacfae22649c14f0ea337732243239ac2a"], 0xc6) 02:47:21 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000000)="80da4de355c2a484264f079ee5d91afc9210a4a43858a2964d4491d98b37d82019755af3583c9c7099abef4ec95d5d260d38998f907d668f97b59e91afb6b622fb1ee587cf4b6fa5f709497e539183c781d85b313b677c59d0a008a4a6271283a287580beab45baa21f0b19349513d5d38e2c1d505f9ac99dcbab5880f80208c686a7b7459f82291047ae44cb701ec64e0b1e228f8df3111eb0ca0ba4e0a8cab30c0040d517a19967689e8ada03dcd0f345b1b562a0c787521b4878ae05df47a155e6cd1075354f09bd2bd3dc9657e0362854a9f2b532a689807a6bf9924efe9911fb659ce0f334c077b260360367f4e6271829208967456b3001f6f92365b8f91ff96f98eb701dabf094f490cc98542e201fb06ed7a6bc7787ce2a57e24e0fa8b3975f43cfeeeba749d5305315aadc938f5f761c9d80489a0924ddf74343aec22465386be48bbe6c0badee6da58dea98c139c59f91ceee5341544ab7d53825fba24d3b0e8fbe504fdd2b8ee2d30e169689a86967ad13b583e22a7fdc049981092890f7537bfebfe355a9789f6a5a00735411d8b30600a9911bae96fe442e65fcc7d177a3f9226442cabe79b04ed832ed0486795a379c2285bf3d024ad0ea1d73ae55f359661b2fcc0dc23112595ba5c888134c86d3113808f9fa0beaef9aa7c58b5b8a68502d922599d91e8eb88fc9f9ad425b06bd9e0a85e4c2a27b79f5176b1dd6755aca0566e38663d2da2395c62dd2416a4f4172031084069d6b0947e3abbe34434d38cb93c45f66ecb14bc619e9e1825f48c2e2cc62898ce04e7f5aa7bc7845376853fa9b62fac9bfc104ce7d6502d8cf23dc76b9c8bc965dcbff6ac5f84daf6f11c9da015343bb429859750146f5ec80b088b9132488eab44250550fadfc28eded31742d4032d70705a1e6fa6482b199ff39d4e83b4d4eb4740acc89b261ac8ecd6a00501a35a393c01680a673828ae52e2bbecf6e534508ec3177125b62954514afe24e3180c861a75ea6bd9bafbba652f43fb8fb676643391462122c604f68ec08fc218fb74ec57bf9b5e8b2e3adeb086b713c52ff957dff278342d609fe2772b856f573147faca6484ae86d1cd34916124157722c0f11d8b97b372c04af51ef74907bc04c57d323b2e98e1c006837087fef55244ecb607ef03a5f2bd5472f403bf7a33414f9c2f3a66440ced4a175c0df9965cb64f1c2d336cdb78d5e7261ba93ea12aa5db1371a645388e607fe1e46c8765199217e1324d6692db4ee452050af74506cf9b94dc9fd3ce89f0d62357b6d7a1e267510de4a5950a91ed9cb2d7e7af840e3e92bac69f1f5654afc374c109c4853a17e706b69084c8c48b0bd8974dc7bfeac89d237dbfa480d9c03cc0ce2386576305bf0a46630efbfe63c971f1241a4230e94eff5ad8314e5764e49026efcb29d4d3e4e4d09aa5fa2a0945b51d43acfb407116955ccd76a60575c83486f0edadca4a026ba7d8055ce96b3103cbf31421d55345d116b346f43cf3f513624f0bc9975ca5832c2ce6abf09778ac087260204eefd5d4a190eca340c7e304decde467d9806c7653ce8cdcf6ea549fc3fc6367cec3f47dbf6790cfb99ceb8b1a32ca70a96a0fb1c4062580f472a5b3b57026c3aa0f00e2f6efaf0430f373d8df3436bd6e9e9e9f7bd2494f960d444da897608dd18f024d1e318c6b5bbf7a8eef9e524b10d8a36f7abd4b7eda2fa5b4905eaad9ba76cb118c4ee09837225417e022dff9077974e248830f9f609c4f1a93e6665a5b9076306465d3b544297c69658f729df604d5954007a0cd74722cd066c6f5cdcc2f0c20e639a40c3353b79797d82fa3e075c1a558733e9c5c2fc91a7f8515d1c5d7d01ce19244df17e52596320eeea3d84bb879625cd568bb41e984d4f11124c40b48fd42c78b71d92b752832c08526504847b4c719c41903e0a95a30633d3c99207b36dad87d13aec31fe600e812da8a8fb41108571b029004910983643987756fe841edf29e0640fbf6153bb366780797c508d2f995a2c1846668dc9eaf6affbd3acddae217563ce025a05ba12dbd4421ab30818b0d044042e595372e407df0ebec1515bff6dade5a10892017c4c36cd158fe5ff2e0bbe61c745921d868e5c9a30d51811c51989036bfa6d16b8848c1ac9e5bd5f96f65a3e0dc5450141381db89bf9c345f5df57c37e6eeda2b4c2fe4b435c3b16a0169983e2b4fe55f981a6c7e983f64fdf4185d98ef983d05dc78d785e11780ef8e4242e05717ba4d511f8d264b135194aa2ccd9fd11073a01be6f7a9f01897e8c2b67b1ee1926bdfbbc69766dda3823ebfc98ecb152f4b1d1008869c8b230fe035667edfc7ebd9150ae82ed060cbc54e4b58f58617f3598e2dd1e31af2156ed39e8f9db8a7fe879cd4b467dd6c6799be9cd669a5894435c10688ea6b338e9b67bf0d41917fe99dbe09fc81389e6a97115ac6a02cce00c7029feae8ff9db01b3a3fea4d840dc5fa47db6ed36cb44eed0ef611af5af5538d5795d68467438924cb6be7a6d483683d31f95ad7c4fabd8c6165cb241d6eccf2a35f235a7ff83a597fdd382422ec774d850506a5b0c6c2129102398bec550c72c459a093e061e1c2749d54b5acb3837fa36037094db6467c54a5d26cbe49bca62dea472462bc8b1af2611f9ef97037d6686de81504cad6523cf5f50932b6786b9b829c3b580c3617c1da1cf958e594b460efd6df57b96cb553bf4c4ba476f9fac8b9e334e749c3289ab70699df0aece56ab3f2dd2b1735dcf94578bb13e1dabe0dc224fdae9234805ed7a0b613ffb9a772fda0a866a20e67187a6dd1617780d2b099938b354aa7c2b313ebca3136516401891459d1418aa3ba4180e54399497961bfe3069975864783b1b89615c2d2f23dc19594bf351e6b3b22a8c8cc75de0a6aef3e7b83f47c489a66a60d09b2a6fb33214f0f46950efa4f5abc9234ac0d8f114971d8feae25b4f34de956004677e4daaa2244a031e3fd140d2d8b755284ef07ec22e4a7a98b40ecb948b349129ad0baaec6d0e4fff0eb78e7de5685e84a632397529c4bc87b4054a58d3434829bd804b5ee1bd39871340cda37b5e8f0239991d9c65cc16f395c4496022ca2bc30464be7460a7ffa9a57d2c785a56aef7d8c0050ab9ccd44af1d9fafc0969ca54cba7ad3598bdb5214724027656ccb434ad7b87a843c3489b1ef9c7ff94d984c5195dc98c863eb010ff60d0b0971e2258fe092d26c2f4be6af5d4249df388d4121e54d1626c072000e44e4591a5d1f5af893f9c5ac00c84ed1852a49633947b5129d136670761aee8b8da36007d2dc0a79a99a1e094fadf7b1493a3aa740a0faa7546a801cde8c4c9c34ab04fc434b54d4ce79b12f8a872956ae69fcb4020fdd90b6e862c4e6df6535eda5b7dd652215053e2fde0846c91e5870c8b00b0043fc35d0682a3d02630dda0c438d317a8a40f46031a548cf7cb45ae5d1618fe3686c6fc6fac9e2141208eb8d021602c0765e625d31920ba9c60b148cb9f2667f15a2c6e6fae966af66a496ec1295b8f34c1511e83c170eb297116ad54c5d21be515ff8abc68f5adbf5a13f04aee8ca9ec39147194fc0ccafacae29aaae14a4e87ccf0afa9384b0974780c3a9a2ba04f21968002ea87213d552a6816d1c85102e5dd9016b90996e12a3d6b5ea00971ac5b1c788c337a7f2a6c1c2b03ea18f2b38092d6f7b32af77da90379a6b8aba20eadae97308134d86b65313941fe5649a12061d4611900e46efbfa69491d012c48077ede8fba526de47da5baed0544bc5e717c810395f7fed4fdcd818a7cb854240ad508b4719d9023cb188c2ce5a2ce331c10124cf0b53e9e9005fb26ff3ffec0436ec5b77b31cad8abd9e48d8474ac94bd3112e1c0cf863efa9b7f68d739749eb676005e97d4d86b178e1e4ea92a0c9ed75e8ed159e2b32e24a094676b084120aae75f989848deb1c4a2ffe839ab0156d5af4d8920096ca4ca94706fc7133ba0fd8f95b0b4b3e217ddcf79e62586251a09866237b0202fdee276718c29582f1db71a8b1bae614d6a29c54c65169fae5b211025d655b000bdda7d1b8be4aaa000e5e980e014e9fdec3c13f95ddb46af2ad2cfccfc11e3a0ef9b66258787800c1ba6cffb140d73d0f0e3e912cbfda344b0c368a8bfb62169df83666e851305b1ea1f19171ab5769ce9b468d2153e272c6e23a54a4f6c736b78f884dbc6dd257702f8595d09e813bde7112570e1c6ba701fbe1c6a344da77028deff38bee8f24b0ec60d9505efb143e2d0e0127bf3d7f988ce89d316d13bb50e9be53ee2878c31b542d69481ebae7faaf97a5ee17d83f677b761e3cf35267a1fd2536bd009a9d718cccbc5209250c409058bed4bfeed7b2cfb29edf56f5b1ee872172e3b1f711559eb5a94f5f9211b49500923d6520b640433b6953774941f0cc44db59753a3498a844591bad2528afb88cd07b67d2ef937cdd6993a186fe37264484e93797b85c0c162c2a7833311061a038cf74fe892e1f936e6b41da464fb2e5f37b2c57f5fafdd3be4dc3a354bc5ebae6a589e05c9427cf600ca45acf445ed2e1f9ac0d025ca0ccae5db8434eec0ba21d6ca2d16c69774dcca761adc72a9e17a7e8df2e302879e9c9c1496ab8bedde89dc3df39540bc8b47112b0dde8641b0526a9f24580bf45dc73e44a4716f70171802148555cf5dc5652395372a3d0fb0e4914e216c5439e68d296ef1000f15e9c6d0e044a64e9459efbd95e0189fbe9484f4b475637c31930b8885da37b626668065d7651c1fecb86a3beed8bc5f3fe9e4608ede933c0efb835f2d804345e3afb425ff4254fa1f29d1ceb1c43ef7559ff92cced9a8cff6b763975dee0a77b131de3e6429ae859f47239a82d7a312037c8b9fb64f6ef649fc744285256b0e8ec07ab45e4263ca80cff3124a9c3ae32642f73a5ef34e16af2c0dd625b433993059e68bead1700b0889c9b6f7bf35248a36dfa95e5a29327d677fe0d7e9ebdd5692f4367c3147a3c5e0475c5245f07b0f443d1eff33b58f6fd59261d6a19ab84aaa8277a8b650b62fa9a816aac81fea5804e2eeef39fc68c7b7126f0ba8f5015e3521d667f8918c125640b167066138de151275b9d28fb504a1fee59d47340b609ea700f89c7efc3abb761269c19f36421b9572ed63a6c152c35cfc178d485758aa38d5ee12c51ae360df429453fa5328371b942f99197db6eafef2611288380ce18d351bbc54d5cb10a568f6a90cf2e9d860094de53f0860f9dc1993b3e2ec721c9061f1b1a3632a0091bbc7193477d2dc760207f18bfe5ed651bde49d27367be34abdb77dec75d475b537fe8597a5fd78a879f5566730cc7b5c713a3ad03b3e8db3d6f946ed1b2ba45e23fe7c4ee70bb5caa70beb90e77101d523969781c666bdbe85ad050cf7fc55e66cb77395e09568ca1d4878dc1ac2ea9f73aaefa6d09489dbbd1c060093dd94818879e81b9ef2c8b3bfc95afb192aaef2654802824f0767e140795f234c305bb319e36bdd85bbc30946354098735a01f9bac6db211f5d6a2dba084332f496b7e6e23341ca58183d4b86f75a670ef1608a4e339453004cef17fbd8d5e7add7969894e289a246cc81d641ba8f289678d6a93b333e5f33597a3e477e69f51bb0db25caf2400312d6668d2f3084edb26ebd5fbf3c1a6f281796f265546cfbab182095037223948cc665101997604dd33d480d0326090d48e7cbb71c93a3ebf687f005ef58dd5ce3b7ca2d6a26583d37079ff6d349698adda7766a28f97fa611a77", 0x1000) 02:47:21 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x121001, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)=""/140, &(0x7f0000000240)=0x8c) init_module(&(0x7f0000000000)='{{\\^)@-\x00', 0x8, &(0x7f0000000040)='\x00') 02:47:21 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="9777bd06cfb099c1682ea09f9b107506172efe9c4bd52b624e5b81f615bcea435642ec17181afa4d8a8497a6e816faf226e809d382fc8948ebbacd7a9e90f185850f445c2cb1cf98c6c0ec610170c5953a7215921958764e3797d4c98bc7e4f125958d8e", 0x64, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r0}, 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:21 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x500, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @multicast2, 0x0}, &(0x7f0000000080)=0xc) r2 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20201, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0xa0}}, 0x40) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'ip_vti0\x00', r1, 0x710, 0x20, 0x1, 0x0, {{0x28, 0x4, 0x0, 0x2e, 0xa0, 0x68, 0x0, 0xfb, 0x4, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x23}, {[@ssrr={0x89, 0x17, 0xa7, [@local, @loopback, @local, @rand_addr=0x64010100, @loopback]}, @cipso={0x86, 0x3a, 0xffffffffffffffff, [{0x0, 0xe, "6a3bbd284b0b9fe54287502a"}, {0x0, 0x2}, {0x6, 0x3, "c2"}, {0x6, 0xf, "2231c8649766343b19b74c90ba"}, {0x2, 0x12, "5514f932acbe51f978ad2a07dc50e680"}]}, @timestamp={0x44, 0x20, 0x3b, 0x0, 0xf, [0x8, 0x7, 0x7, 0xffffffff, 0x6473, 0xfffffffb, 0x1]}, @noop, @timestamp={0x44, 0x8, 0xab, 0x0, 0x9, [0x7ff]}, @lsrr={0x83, 0xf, 0x50, [@multicast1, @loopback, @remote]}]}}}}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x60}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x14) 02:47:21 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1d) pipe2$9p(&(0x7f0000000000), 0x800) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x84) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x5) 02:47:21 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x80, 0x1, 0x5, 0xffffffff, {{0x33, 0x4, 0x2, 0x0, 0xcc, 0x68, 0x0, 0x1, 0x4, 0x0, @private=0xa010101, @broadcast, {[@end, @timestamp_prespec={0x44, 0x14, 0x89, 0x3, 0x3, [{@multicast2, 0x542}, {@loopback}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x2b, 0x57, [@broadcast, @empty, @local, @multicast2, @multicast2, @local, @private=0xa010100, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x33}, @local]}, @generic={0x82, 0xe, "146e18e442d40623474c9bb0"}, @timestamp_prespec={0x44, 0x34, 0xdb, 0x3, 0xe, [{@multicast1, 0x9}, {@loopback}, {@private=0xa010101, 0x10000}, {@remote, 0x5}, {@multicast1, 0x4}, {@private=0xa010101, 0x1}]}, @timestamp={0x44, 0x1c, 0xc, 0x0, 0x9, [0x80000, 0x4, 0x1, 0x0, 0x5489, 0x2]}, @noop, @ssrr={0x89, 0x7, 0x52, [@dev={0xac, 0x14, 0x14, 0x30}]}, @lsrr={0x83, 0xb, 0xef, [@multicast1, @private=0xa010101]}]}}}}}) 02:47:21 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x9, 0x0) 02:47:21 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0xfffffffffffffcaa, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'tunl0\x00', @broadcast}) 02:47:21 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:21 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000080)=""/103, 0x67, &(0x7f0000000040)={0x0, &(0x7f0000000100)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338a5e9df001", 0x41}) 02:47:21 executing program 1: openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x400000, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r1 = socket(0x22, 0x5, 0x4) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 02:47:21 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r4 = socket(0x9, 0x8000f, 0x1f) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x4) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x50, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000140)) r7 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x5a0400, 0x0) write$cgroup_freezer_state(r7, &(0x7f0000000080)='FROZEN\x00', 0x7) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xd392) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x2, 0x4}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:21 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f3ed0d5f39a705e28f6b07bcdf2d4f6b345ba592ce8ae51ac7a19fa7185236ded74f0ce407775f76d4572f94df0d23d11b47def5c5437b0bed4e4a0c3f23bf055cb522081bbea4fc15ed71c8dddedf64d1b9a88123d3fd208f1ee7a25371a71824196c48c4", 0x65, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000100)=""/83, 0x53, 0x0) 02:47:21 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="04212da8ab0cee32f280834ff40319339b3690104502dd1a0d5b60378f88b6637916d6b4591c2d3f453f0ea71edf47131680b8dbe1c9876755cad846a18f7ad1fcac7b3dcaa42f1ffdbd0b62e8da6b4bfdd4603e7982bd0f4bd5e450dd5968643fe3cfb839cafa83d083e050132d9a2396005802871327e48c5597c868e8d9c80c3a55fe2bd1eed61d00d9512a2ef2d7813924ce34478d6ab57184d7f9cf8cea1fdd0ffdbab6fdc236dd10399c33fbd5d5078878a275dc9f3af5", 0xba, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0}, 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:21 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)={0xd, 0x7, 0x1}, 0xd) 02:47:21 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x48081}, 0x800) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) 02:47:21 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 02:47:21 executing program 4: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020000", @ANYRES16=0x0, @ANYBLOB="02002abd700006000000030000000500060014000000080004005e00000005000600010000000500050003000000"], 0x34}}, 0x24000001) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x1, 0x4, 0x2}, 0x7f}}, 0x18) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000180)="84ab74c731445f919f123337482a58f6ae77a2a0a59e7bf94feb7a2f5948ce3464d7eec2885da1bfc9029d93bea3106b3f11e399e008f93750a7a1a5cabc4fd723cb60f7336eaf944a251c7d5bfcae7692442b3ce4a2355cd244768e30b62762e205690e5a84e390f84e9d7ff280632de027eafb3232ddac41525b4d84664ff6a5c346635c9e5d4ec711d0c004fe453e804467b6c8960fdf36ac3651cb1d", 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffe0) 02:47:21 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="a2e151d61e6034064f82f56e7559d5a789b7d49a469165ca170596e4b65b524ff5fefdba2b4173ea08bffb88ef1fd54715c52ec4b7a6ed367baa82fb20ce7df4ef0d2f6505cdb942192238b083eba75f3a", 0x51, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f0000000080)=""/77, 0xfffffffffffffe60, 0x0) 02:47:22 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00'}) setrlimit(0x4, &(0x7f0000000040)={0x4, 0x9f24}) 02:47:22 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x158, r1, 0x831, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1129e24663567e7e}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) 02:47:22 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6fc5050f}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xc000) 02:47:22 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r0, 0x928, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf42}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x28a00000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x4000) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x8004) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) 02:47:22 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getuid() ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r2 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000940)={0x2020}, 0x2020) 02:47:22 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000100)=""/95, 0x5f, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/96) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040}, 0x4041) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) getuid() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x58, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8001}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40) 02:47:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x70, 0x10, 0x200, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, [@IFLA_PHYS_PORT_ID={0x1d, 0x22, "b08e8a3f682ba9989940b50a6d9660d8a66e43718322be69b8"}, @IFLA_ALT_IFNAME={0x14}, @IFLA_IFALIAS={0x14, 0x14, 'netpci0\x00'}, @IFLA_LINK={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 02:47:22 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/83, 0x53, &(0x7f0000000300)={0x0, &(0x7f0000000240)="d3986372454d5cfbb2f5305bcc010001000100000061060000000000000087017a088023892e6d986fca32e1ce510be793da1d1c20c8f883549c40500d25063f649ee32777c787a50e24b844075f08feb3cf6abfbdb56c1763bc5029eedf97c68713ef36dacbe23f522382b0dd31fcd2ebfe5a9bbf6af4371eba57ebaa936be2e7cea9cecacbd6d69dbef752315fcc94f51c9522bb84b21c0b2828dddfe91fc2b5230200a6c66ed9e66793c593b27fc6c5", 0xb1}) write$9p(0xffffffffffffffff, &(0x7f0000000000)="35a8b77a0dc5d609975994d62c32e7e69f1e119f80d7622529b91ae86258f8f1b568531e50", 0x25) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x1}, 0x4}}, 0x18) 02:47:22 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c40)=[{&(0x7f0000000080), 0x2}, {&(0x7f00000000c0)=0x1}, {&(0x7f0000000100), 0x1}, {&(0x7f0000000140), 0x2}, {&(0x7f0000000180), 0x1}, {&(0x7f00000001c0), 0x2}, {&(0x7f0000000200)=0x1, 0x2}, {&(0x7f0000000240)=0x1, 0x2}, {&(0x7f0000000280)=0x2}, {&(0x7f00000002c0)=0x1, 0x2}, {&(0x7f0000000300)=0x1, 0x1}, {&(0x7f0000000340)=0x2, 0x2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400)=0x1, 0x1}, {&(0x7f0000000440)}, {&(0x7f0000000480)=0x2, 0x2}, {&(0x7f00000004c0), 0x1}, {&(0x7f0000000500), 0x1}, {&(0x7f0000000540)=0x1}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640)=0x2}, {&(0x7f0000000680)=0x2, 0x1}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740), 0x1}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840), 0x1}, {&(0x7f0000000880)=0x1, 0x2}, {&(0x7f00000008c0), 0x1}, {&(0x7f0000000900)=0x2}, {&(0x7f0000000940), 0x2}, {&(0x7f0000000980), 0x2}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0), 0x2}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)=0x1, 0x2}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1, 0x1}, {&(0x7f0000000c00)=0x2, 0x1}, {&(0x7f0000000c40)=0x1}, {&(0x7f0000000c80), 0x2}, {&(0x7f0000000cc0)=0x2}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40)=0x1, 0x1}, {&(0x7f0000000d80)=0x2, 0x78}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)=0x2, 0x1}, {&(0x7f0000000e40)=0x2}, {&(0x7f0000000e80), 0x2}, {&(0x7f0000000ec0)=0x2}, {&(0x7f0000000f00)=0x1, 0x2}, {&(0x7f0000000f40), 0x1}, {&(0x7f0000000f80)=0x2, 0x2}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000)=0x1, 0x2}, {&(0x7f0000001040)=0x2, 0x2}, {&(0x7f0000001080)=0x1, 0xffffffff}, {&(0x7f00000010c0), 0x2}, {&(0x7f0000001100)=0x2}, {&(0x7f0000001140)=0x2, 0x1}, {&(0x7f0000001180)=0x2, 0x1}, {&(0x7f00000011c0)=0x1}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280), 0x1}, {&(0x7f00000012c0)=0x2, 0x1}, {&(0x7f0000001300)=0x1, 0x1}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x1, 0x1}, {&(0x7f00000013c0), 0x1}, {&(0x7f0000001400)=0x2, 0x2}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0), 0x1}, {&(0x7f0000001500)=0x2, 0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580), 0x1}, {&(0x7f00000015c0), 0x2}, {&(0x7f0000001600)=0x1, 0x1}, {&(0x7f0000001640)=0x2, 0x1}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)=0x2, 0x80}, {&(0x7f0000001700), 0x2}, {&(0x7f0000001740)=0x2, 0x2}, {&(0x7f0000001780)=0x2, 0x1}, {&(0x7f00000017c0)=0x1}, {&(0x7f0000001800)=0x1}, {&(0x7f0000001840)=0x2, 0x1}, {&(0x7f0000001880)=0x1, 0x1}, {&(0x7f00000018c0)=0x2, 0x2}, {&(0x7f0000001900)=0x2, 0x2}, {&(0x7f0000001940)=0x1, 0x2}, {&(0x7f0000001980)=0x2}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2, 0x2}, {&(0x7f0000001a40)=0x2, 0x2}, {&(0x7f0000001a80), 0x1}, {&(0x7f0000001ac0)=0x2, 0x2}, {&(0x7f0000001b00)=0x2, 0x2}, {&(0x7f0000001b40)=0x2, 0x2}, {&(0x7f0000001b80), 0x2}, {&(0x7f0000001bc0)=0x1, 0x1}, {&(0x7f0000001c00), 0x2}], 0xd, 0x6f, &(0x7f0000002180)={0x0, 0x3938700}, 0x0, 0x0) 02:47:22 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xff3d2110c9ee96ae, 0x0) 02:47:22 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'ip6gretap0\x00', @local}) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="433bd0afc36fc0f62f513c5a890f0e23615cd91b09d385345a27575baecfdf15c5de067fd6039f30ea06188975e2435a63960a2f9e0e9398bebb7c23727ba73261482bf965250bb2032a03fc101c06b9cc17cac5f010637d4e690b2efd7047f3654a5e16c1eef102e3ec472099921652b9b1064afbb87d09f55f029ac4180900f922cf09415f", 0x86, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)="f2e589ca4ef89450c557be973a1522964963228c2ec7f227d45e8685554a32", 0x1f, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3b649ee79bd13b698ab2338f5e9df001", 0x3c}) 02:47:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfcc8) 02:47:22 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[0x7fff]}, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:22 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x201, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfb32f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13bec7ab5f3e475698ab2fba6aaedd1", 0x41}) 02:47:22 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:22 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x24000000) 02:47:22 executing program 1: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x977) 02:47:22 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4d2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3b}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xae2d}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x40, 0x3, 0x3, 0x1000]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x800}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x880) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) shmdt(0x0) 02:47:22 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x101}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x400c041) io_uring_setup(0x3e3c, &(0x7f0000000080)={0x0, 0xfb66, 0x0, 0x7fffffff, 0x1a}) 02:47:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x20, 0x8780, 0x1, 0x81, {{0x12, 0x4, 0x1, 0x0, 0x48, 0x65, 0x0, 0x95, 0x4, 0x0, @remote, @remote, {[@end, @timestamp_addr={0x44, 0x1c, 0x34, 0x1, 0x7, [{@local, 0x7fff}, {@rand_addr=0x64010101, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}]}, @noop, @timestamp={0x44, 0x14, 0xa7, 0x0, 0x2, [0x3, 0x1f, 0x4, 0x7ff]}]}}}}}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x401}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008840}, 0x4000040) 02:47:22 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="72858ae58d8457128d29869181e2b165e5fd66", 0x13, 0xfffffffffffffff9) 02:47:22 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008880) 02:47:22 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:47:22 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x7}) set_tid_address(&(0x7f0000000000)) 02:47:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1401, 0x1, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}}, 0x8000) syz_io_uring_setup(0x90e, &(0x7f0000000240)={0x0, 0x8d08, 0x1, 0x1, 0x2e5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f00000002c0)) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0xfffffffffffffdab}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x80) 02:47:22 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r2 = epoll_create(0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20014880}, 0x24048055) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x6}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gretap0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x8000, 0x700, 0xffff, 0x4, {{0xb, 0x4, 0x0, 0x30, 0x2c, 0x65, 0x0, 0x81, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0xda, 0x3, 0x1, [{@loopback, 0x10000}, {@multicast1, 0x8}]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x29, 0xe0, 0x50, 0xb51, 0x2, @private2={0xfc, 0x2, [], 0x1}, @local, 0x7, 0x20, 0x8, 0x8000}}) 02:47:22 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000001340)="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", 0x1025, 0xfffffffffffffff8) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="cf", 0x1, 0xfffffffffffffffc) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) r3 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000002380)="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", 0x1000, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="e87bff4b86c10b6a0a8419f5896f450ecebb5114de082ad784da057735abc6f1217a24ad13e57a0817375775893d684fa3a6d19fb35a1360355ed3baa72f1d4052d510a6d86c1edc01383e7c629cf49a69e17ec0d395f1fd4eb4e39c9f39a6306c281c9f2c8b1cda4bfce585345959f4e95275f4c84cc1c8e66c074f548731c1ffea796dffd70a22653a2d66e19488a484f272b9a13e9e96dc7b38ea9c", 0x9d, 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="b59749c5a1c2fef5566c627bce149c567b03790906c9670fd7a63862c6bb71e31124a455ea38e86db8cafb7d376ebd73534afb636184b90040e28ae97db58af235b6b05bafad3a083e5c7c043d2f301c77cbca0baf63f3ceb852f1c471ec3a22f6a23b0779bdb9e41bd3899d7d0e0c553788a08cf51731a516269cc53a631f3b41337e228e2e4ac186260bb35cae3dc6c40cbc10d8d7463d8d416057eee7be735aa32e29a27b7300f8170c1a3477bb99d9749c3eff2fb7ebde500f0055855a1a992a72a1eccee754913f963addf7780939ca86352d1a98f9638f8da3124c9f59", 0xe0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000800)={r3, r4, r5}, &(0x7f0000000840)=""/162, 0xa2, &(0x7f0000000a40)={&(0x7f0000000940)={'nhpoly1305-neon\x00'}, &(0x7f0000000980)="f750199b6a35ba8de5e321c0d13ee8e44a21be4fb7b270e04ff5aba6cc68c51073fb648b355acae034d1edca78764b5cdaed2d8cd42895aa417a5961139cd12170245b4031a3bc7ac5d590bd731922a529cfe4cfb00432b393985150c5dec2dd2fa9f3cdea9512c0000a68fcf519220efe7708dc850609aef4ee839e6e87523704041def5544e37e34a1bfe22927a0eec9964cd2d5f9c19862a91109dd047da25df36c943e2a28699135e32c7ece91", 0xaf}) syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x24081) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x1, 0x1, {0xa, 0x4e21, 0x4, @empty, 0x8}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)="4e1bcbee9620b15680968bfe45367e46737db81943ea0c4380f60b0868fa7ca0faaa7b273d2a4a7d3b58ff81e4335b7e3f1175146531d4efcef06180a90561324c2d4dcb0c5b2d5b2da9e0dc15ee75f82a0d0d6c337703b4a990747416d3", 0x5e}, {&(0x7f0000000140)="9ebf45dbff41c404b7758e5dca69fe0981c55954da66ad309d54cf56c5b78ab0b4344078dae7618e", 0x28}], 0x2}, 0x3107eddaf81182a7) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r0, r0}, &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:23 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000040)=""/226, 0xe2, &(0x7f0000000240)={&(0x7f0000000140)={'xxhash64\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:23 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3dcd, &(0x7f0000000000)={0x0, 0x3, 0x20, 0x3, 0x13}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev}, 0x0, 0x80000, 0x1}, 0x4194) 02:47:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffede) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 02:47:23 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14030805}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x100, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x40c00}, 0x20000010) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x401, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) 02:47:23 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev, @initdev}, &(0x7f0000000040)=0xc) 02:47:23 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0xf62d, 0x8000, 0x6b0d3aa5, 0x41, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) 02:47:23 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/91, 0x5b, 0x0) 02:47:23 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b34f04d99a533b6aa2bfa89f95e3c4c3e26a591e0d524eee093c5ac5aa7650818d4890ed2567a5258ee199b78e177623166439b732dbe9b87d40205f25c799aafda5881bc4a1f87b0fede0d2eac70224dac922218c091326a93798602446f89c5d0e98c19385656fcf15baa782c3015ef6aac926299dd99007962eb8b88b1ddef79eec9b546b929ecb0c8c0dbeed", 0x8e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)="adc49a22fdec2f49b3107e5dd2b8197a985d6b578fba7448d13db055e1c3a3d54e670cd06cae2c0bbef3b68757a4dfbf38ac225b5b692b21e33ade1932cec13a6d31b0d14c2f21b04219ff42a6a025f29f6201bae60bd500f69071e1c464f5251f69a5d0dc92b3fd0e4f1375b7499e690fdcf34406859bb5349f5ca5fd0b2daf018f0ef0f8283cd529dbe339133f2bd453d1862fb6813c53450d3171701e8609a38910b3c98a7ebb961f3e3c3dce2f6c868365782a1a693c42", 0xb9, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f0000000500)={&(0x7f0000000240)={'blake2b-384-generic\x00'}}) 02:47:23 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ba004e9fcae4e8a77133266bb5ea65ebd746dad815d5add98a1217d1ec8fcfe698c53dc7f2a60f0c8392429799d7735cb665ff91c3613520", 0x38, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0}, &(0x7f0000000000)=""/100, 0x64, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8e1cf8cf8202acb289ac703e2a729be612f82095d18bb518a9fac6ad9c9a67480ff580a82a1416b179107c4a2d8d93f7a4dfbe423201fbcea116c94c5d6eeb92218dd49579ead34a8c74c26876f7c3ac28368e13ba2bbfea4d260a249c730d485ef736fe0b4c49960be28944dd1710f124282710dbc6d1c8b024dd06a7c65c22a311e1c2354cb3f93d861bb9132f62084ce46633258b74a652d16992acdd", 0xba, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r0}, &(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000002340)={&(0x7f0000001300)={'digest_null\x00'}, &(0x7f0000001340)="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", 0x1000}) 02:47:23 executing program 4: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:23 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FREEZING\x00', 0x9) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0xfffffffd) sendmsg$BATADV_CMD_SET_MESH(r3, 0x0, 0x0) 02:47:23 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000080)=""/95, 0x5f, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6600, 0x0) 02:47:23 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x55, 0x0) 02:47:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x312b60) 02:47:23 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) setsockopt$inet6_dccp_int(r1, 0x21, 0x1, &(0x7f0000000100)=0x5, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:23 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000080)=""/105, 0xac, 0x0) 02:47:23 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) 02:47:23 executing program 5: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:23 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='afs_dir_check_failed\x00'}, 0x10) keyctl$dh_compute(0x17, 0x0, 0x0, 0xff5f62c7f66e9b76, 0x0) 02:47:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x40, 0x3, 0x3}}, 0x14) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000100)={0x4a, 0x7d, 0x1, {0x0, 0x43, 0xb9, 0x80, {0x80, 0x4, 0x3}, 0x89000000, 0x10000, 0x101, 0x4, 0xa, '^^$)!\\]]}}', 0x1, ',', 0x4, '$#-[', 0x1, '}'}}, 0x4a) write$P9_RREAD(r0, &(0x7f0000000080)={0x5d, 0x75, 0x1, {0x52, "bdc90d112aca044214fe8a965b803aa659c9a360b97b08ba8a14a40ff142374310a3b67b19dc8fde27d6f7d8eae4ef0bc60b34c7897045632d4ec8194b74a4573c857a7b3f2e2f63482e6689fd45426d98eb"}}, 0x5d) 02:47:24 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) epoll_create(0x6) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 02:47:24 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) 02:47:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2d62c1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xe, 0x3, 0xe, 0x9, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x2, @local, 0x10000}}]}, 0x48}}, 0x20000001) 02:47:24 executing program 2: geteuid() keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000000c0)={0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="40233b0000003b22dcf9692bde1b62c3061d75b98940aadd9488f30308041d482add6f51072725a2ab2b5fb76988ad4e001bb11d79f8c660c9ea5cc77300000048905b11888a538f5b75ba0741679b094dc290221db4bac5cdb27ba3cb6595c4efde6679eeaad467f35a800d9aca7f2297a88af6482d7f7fbcd344e5e9848cf581896e92faec11"], &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x10, &(0x7f0000000240)={0x20, 0x6, 0xe3, "7ea584fafc20395679d19271be58964b096787edeaa43c3ad4386db7cad37b045620a91bfb8bb1ddc875c18a0b13cf3c0836d23c578e10de97b35c8b4d2d80e1046d8ae79bdbc5a4d171cc8e5bf4e133b6ed91f07bf31a0e820d25ee10494a41572baa50c079ae256d02235f7faeb14348dd92f7f6102040c4f6e8f4f8e5b1a5afa3c235c2bef8e6c3a6a9e3de5bc6dfcf2046af22ab77ac39efe981f9e899b3960a709aa875a2cacae1574b3ad1fe62fa5e05afd23a0a228d1ef465056a793413971a1da76240db669cd8d9c88906fcdc409dbebaf62a0b833025dd3a5900474c6d70"}, &(0x7f0000000100)={0x0, 0xa, 0x1, 0x73}, &(0x7f0000000140)={0x0, 0x8, 0x1, 0x5}}) 02:47:24 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x5, 0x8001, 0x8, 0x20, r0, 0xa5f, [], 0x0, r0, 0x0, 0x4, 0x4}, 0x40) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) io_uring_setup(0x7354, &(0x7f0000000080)={0x0, 0x6588, 0x2, 0x2, 0x2da}) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x64}}, 0x4834) 02:47:24 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x801, 0x0) 02:47:24 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000080)={0xc, &(0x7f0000000000)={0x20, 0xc, 0x28, {0x28, 0x4, "0f22610a45514287873d36dc3cdc616f46ed55c2c4e49e0c7bbdf00ab6966a30992595e60d97"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000140)={0x10, &(0x7f0000000340)={0x0, 0x1, 0xd9, "06687b70fb39d26952c46da4a7e493e106f70dc95a381d25109acb07eb11977d32f2c1e91e618f9a685026ac089bad25b83d1ac5ab326fa3324ab120fa5e7ddb0ab43e9804a139336e9f20cee641a79a3e3085a5c25a4b951a6237e2b3cfefd5345bfcf03de86e7c6b79443a2ba5ce7de5b3ec405f213a14b417acfce3b1b714290d950fa51ce888d54744231f2e333c0b32577ddde55dc64bdbe4283cd5139e5e09891e48f48ef1d64788fc7df790c04f857ab1eee3c6b727aae35e8a0ae2bdbe134b6a7ada9eb5d46200e8c60b977906ea058aefa9e399a0"}, &(0x7f00000000c0)={0x0, 0xa, 0x1}, &(0x7f0000000100)={0x0, 0x8, 0x1}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 02:47:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) shmdt(0x0) r0 = io_uring_setup(0x7552, &(0x7f0000000000)={0x0, 0x6a80, 0x5a, 0x1, 0x152}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x80010, r0, 0x0) 02:47:24 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x40000) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) 02:47:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe7a) r0 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x400, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000440)={0x7, 0x79, 0x1}, 0x7) write$P9_RWALK(r1, &(0x7f00000002c0)={0x57, 0x6f, 0x2, {0x6, [{0x40, 0x0, 0x8}, {0x8, 0x4, 0x7}, {0x2, 0x3, 0x8}, {0x22, 0x2, 0x7}, {0x80, 0x4, 0x3}, {0x2, 0x0, 0x6}]}}, 0x57) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000000)={0x5b, 0x7d, 0x1, {0x0, 0x54, 0x8, 0x0, {0x20, 0x0, 0x1}, 0x45040000, 0x2, 0x1, 0xad, 0x0, '', 0x6, ';\\$(\xc2)', 0x19, '}&]/$))^\\-.}]{[\'{%:-}:b!#', 0x2, '\x06&'}}, 0x5b) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x1406, 0x8, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x48}, 0x20000000) syz_io_uring_setup(0x564b, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x1, 0x25e, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r3 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) syz_io_uring_setup(0x26bd, &(0x7f0000000340)={0x0, 0xedc6, 0x0, 0x2, 0x23c, 0x0, r3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 02:47:24 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001340), 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x34, r0, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x64}, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xd}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x48810) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="eac213316d3f5ddc2f9483e9828504f0a0e548c9a8b732005ee5dafc301f1d91052d27188f3f56e55eaee3ac41b46acbb2c8477648cac1242a70057914add3365447cba981f9c5aa77efe9e1ed72eaac07788b16216c85bac82931ce5143261df455a80088277b534a21fec41c1da16e2157e79540309ee6d349aaad50653c1b7ec29821b4dd2477edd0", 0x8a, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r1}, &(0x7f0000000240)=""/84, 0x54, &(0x7f0000001300)={&(0x7f00000002c0)={'blake2s-256\x00'}, &(0x7f0000000300)="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", 0x1000}) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67446698000000000300010003000000271c3e5065c620cf6e8212b456208c7d418bb04f860238092579ed5046a84f29a4416f9a1b0e3c80602ebd33e81ed5d06f31fbd9d6fc1a2a1e0872eaa5e9c753a8a2f83fc33f4856e085c917d0a4805a2de56ff87ebcccf74c27793f5ee17dad7be6a7fa7417a9f4055256b2ae50b485bfbe41c5aef9a7eae8765ff58561041fc4d2754663cf2d2b725018628a1bfcd6f1e8bce3d068"], 0xa6) 02:47:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000000)=""/97, 0x61, &(0x7f0000000300)={0x0, &(0x7f00000001c0)="d3986372454d5cfbb2f5a8d870874b6f4d6d06a42fff2b0c255bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137ff7830b3b698ab2fba6aaedd1338f5e9df00150c7b1e3f936496cbae70000000000006a8ea55f5bc742f8bb32410ec4ea02850c84513cf05ec1d2a8f4b5b0b80402001698e8c76887d42463b48b0e05bcf54ecc17496aff8edbd26162e39f6ee19aed8b90c5e0c90caeb45d88caa0d4d857fbf4d2d3664c006050726b6e1103d3e5bacdb7728ce3e435150f2c0800000000000000b00026d26519aee5a47de656aaf5de1168a51ce1f033f7811fa8f9d255232f3b14ab64d0324800754deabf08e4a36b387d6e938752a2d81d8088c28ffbd06a067cf90766b7189a651b0b929f6da1", 0x117}) r0 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x2}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfff}, 0x8) 02:47:24 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) tkill(0x0, 0x2f) 02:47:24 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xfdcb, 0x0) 02:47:24 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x40800) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:24 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x1, 0x2}}, 0x14) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x80000002}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:47:24 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 02:47:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001700)=[{&(0x7f0000000000)=0x2}, {&(0x7f0000000040)=0x1, 0x1}, {&(0x7f0000000080)=0x1, 0x1}, {&(0x7f00000000c0)=0x2, 0x1}, {&(0x7f0000000100)=0x2, 0x2}, {&(0x7f0000000140)=0x2}, {&(0x7f0000000240)=0x1, 0x1}, {&(0x7f0000000340), 0x2}, {&(0x7f0000000380)=0x2}, {&(0x7f00000003c0)=0x2, 0x2}, {&(0x7f0000000400), 0x2}, {&(0x7f0000000440)=0x2}, {&(0x7f0000000480)=0x1, 0x2}, {&(0x7f00000004c0)=0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540), 0x1}, {&(0x7f0000000580), 0x2}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600)}, {&(0x7f0000000640)=0x1}, {&(0x7f0000000680)=0x2, 0x2}, {&(0x7f00000006c0)=0x2, 0x1}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x2, 0x1}, {&(0x7f0000000800)=0x1, 0x1}, {&(0x7f0000000840)}, {&(0x7f0000000880)=0x1, 0x2}, {&(0x7f00000008c0), 0x1}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980), 0x1}, {&(0x7f00000009c0)=0x1, 0x2}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00), 0x2}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0)=0x2, 0x1}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x1, 0x2}, {&(0x7f0000000cc0), 0x1}, {&(0x7f0000000d00)=0x2, 0x2}, {&(0x7f0000000d40)=0x2, 0x1}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000001b80), 0x1}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=0x2, 0x1}, {&(0x7f0000000f00)=0x2c7, 0x1}, {&(0x7f0000000f40)=0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001000)}, {&(0x7f0000001040)=0x2, 0x2}, {&(0x7f0000001080)=0x1, 0x2}, {&(0x7f00000010c0), 0x2}, {&(0x7f0000001100)=0x1, 0x1}, {&(0x7f0000001140)=0x2, 0x2}, {&(0x7f0000001180)}, {&(0x7f00000011c0)}, {&(0x7f0000001200)}, {&(0x7f0000001240)=0x2, 0x1}, {&(0x7f0000001280)=0x2}, {&(0x7f00000012c0)}, {&(0x7f0000001300), 0x1}, {&(0x7f0000001340)=0x1, 0x1}, {&(0x7f0000001380)=0x2}, {&(0x7f00000013c0)=0x2, 0x1}, {&(0x7f0000001400), 0x1}, {&(0x7f0000001440)=0x2, 0x1}, {&(0x7f0000001480), 0x2}, {&(0x7f00000014c0)=0x2}, {&(0x7f0000001500)=0x1, 0x1}, {&(0x7f0000001540)=0x2, 0x1}, {&(0x7f0000001580)=0x1, 0x1}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)=0x1, 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x2}], 0xd, 0x56, &(0x7f0000001b40)={0x77359400}, 0x0, 0x0) 02:47:24 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000340)="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", 0x277}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000031400082dbd7000bddbdf2509008b32c1d4510200700600917222d7da94cea540be0b467a300000000008004100727865001400330076697274"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 02:47:24 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/pid\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000021c0)={0x40000000}) r3 = openat$zero(0xffffff9c, &(0x7f0000002100)='/dev/zero\x00', 0x200180, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000002140)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getpeername(r0, &(0x7f0000002200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000002280)=0x80) sendmsg$kcm(r5, &(0x7f0000002600)={&(0x7f00000022c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002340)="e164af266c9cb3fa277397de083ec88156fa1fbdce91226e92c794485a5c0e4e34cf8a9451db852117b83e96e43d48814faddf093af52b4fd978acb80f907e9cba7723c219ff092d63e140696a4ffd6c41146bf39b85ad9eae187d087cf6ba011c590b099aa6d4a5a9acf34d38143ebc9cd8bfccb37fbc0ece7c0e09b72ffaffa9d162768c69cb2e4b93a1962942d3bae1d89eda95a36ec8aab2d2a951b3a8773d714bf56916fc41461a0747a01da6ec0278e76eec66641a2e3c7b123879604272298b38bf210484a9601ee105b7b9c9143812f4b94342a61bc775608c2c9fba4405546aaaebd0a565b2d92d63709b0c47a7", 0xf2}, {&(0x7f0000002440)="a0fa92b25563f9c4c08105cdda0f75cba02f1c1c11cfb38c7a14b5e3133844faa0a4470e17e42944e30884d2f4bd9a00522c8a6b9d308ecad1cd3cf675c9ed7fb36e3db1b27e0c205ce990a21ee84a6245b219041bfbae04923740cf815d201d63879cb38a4fb0183da1bdde31fc72ff2214816442ebb275965f50404aed97abd3b3ebe747bf65e52d99f9589807a49455c9a43c54104d5391536eee1e459345daf7", 0xa2}], 0x2, &(0x7f0000002640)=ANY=[@ANYBLOB="90000000060134554691301d8418a57ea80000ffffff7f55b3dabed3e442ae746bb72eff63f631d373e3da3a6de2015e135b468abd9be116136d138de0a52d0af869e79da1947165d840dce46a568390eff1ea5239e47cac6d2727be7bdeb386b1c3212705e899c60626c37d18d6a3cc743c7853c770edf62118a63af20188f6240f8b15098e3acafd39c1ed8940d8cd3c6d74310131d195ea94d8"], 0x90}, 0x4004040) write$P9_RATTACH(r4, &(0x7f00000020c0)={0x14, 0x69, 0x1, {0x1, 0x4, 0x3}}, 0x14) 02:47:24 executing program 1: epoll_create(0xfffffff8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) 02:47:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 02:47:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) syz_genetlink_get_family_id$gtp(0xffffffffffffffff) 02:47:24 executing program 2: getpid() 02:47:25 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0xffffff0d, 0x0) exit(0x3) 02:47:25 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020}, 0x2020) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000000100)=""/93, 0x5d, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) read$FUSE(0xffffffffffffffff, &(0x7f0000002380)={0x2020}, 0x2020) 02:47:25 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000001300)="b59186b17e383d228cbba457d0c8ee1fb9c77d88ed947840886ba18b61e2b85a78899fd5fe3c7ad2c9cbd72a38356a98861d6545586f1625bfa8e33a2d3c60dbd3d97d49d46418b801cf917f8d9e0b3f6dc950f7e337d680478643fa905d4cd89a5e3a031b40933430bf9103559b34094a97fe777f4062e94d328736376078bc6a760e9af624227715191308956d4716de7bb059c8b2b2713678040205d77a31bda8ea98e0d5957bb281bc8c15e1a0063bc18b2b29982936a4e79e697d97310944dea49088f505bf7b0922bf97b4031305a9535bb3a292de94f9e25ae06bc4471258803be7498684440331df8969b6c2c0309df8305e5aa9ff", 0xf9, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0}, 0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000280)="0786c593c94b5ce8f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ee903a05e137fe1830b3f649ee79bd13b00000000a6aaedd1338f5e9df00100", 0x8a}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) 02:47:25 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdee) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x4, 0x7}]}}, 0x16) 02:47:25 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x10000001}) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 02:47:25 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)='gtp\x00'}, 0x30) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'xfrm0', 0x32, 0x39}, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f00000001c0)=""/85, 0x55, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') 02:47:25 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="813c6c787a70f661b8bbb75e82a83e49b941bc94aebd943ed6d74ed9f4817fedbf6c7c97c3daf42c9dbf4be320b4f305805217ed1db33f164543ebe20df1b94f38f38426556dc6f0c1f930da83a6c02e0351546bb9696a83d9cf44d0ea38378c65b6ae38ab73c245edee48f6fce18d7ccd458273a0a8401c8c66eb033d621bcdbff9624553c9de286bcc435f16de5f17223c135dcc34a4cbf0a92873a7f161403d3a60d44a1b0d7a0321aa23f0a0eb1166abf7687f742ede7a8fcae7d4204a12546c2618dcadc532494aa1a1736d9d8fd6a146b7152aabb19c6e37", 0xdb, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0}, &(0x7f0000000340)=""/92, 0x5c, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) 02:47:25 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x680040, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x9}) write$P9_RMKDIR(r1, &(0x7f0000000340)={0x14, 0x49, 0x1, {0x2, 0x1}}, 0x14) r2 = openat$zero(0xffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x5219c2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xa, &(0x7f0000000080)=@raw=[@exit, @alu={0x7, 0x1, 0x1, 0x0, 0x5, 0x50}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xd, 0x5, 0x9, 0x50, 0xd}, @ldst={0x1, 0x1, 0x2, 0x3, 0xf, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x76}], &(0x7f0000000100)='syzkaller\x00', 0x8000, 0xb9, &(0x7f0000000140)=""/185, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x9, 0x8}, 0x10}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='filemap_set_wb_err\x00', r3}, 0x10) 02:47:25 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000000000)="d3986372454d5cfb425c6ee7b9d443b8048e1a6cc399e726b2f5a8d8956bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649e3b698ab2fba6aaedd1338f5e9d7001000000", 0x51}) 02:47:25 executing program 3: r0 = getpid() r1 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x204200, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x20008041) kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r1, 0x101}) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0x0) 02:47:25 executing program 2: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x10000000) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, 0x0) 02:47:25 executing program 0: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/85, 0x55, &(0x7f0000000300)={0x0, &(0x7f0000000280)="d3986372454d5cfbb2f5a8d8705bcc3820d252f9ab8d22ae90306159f66b938023892ed531a05e137fe1830b3f649ee79bd13b698ab2fba6aaedd1338f5e9df001", 0x41}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) [ 265.191314][ T8523] ================================================================== [ 265.199735][ T8523] BUG: KASAN: null-ptr-deref in amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.208246][ T8523] Write of size 8 at addr 0000000000000030 by task kworker/u5:2/8523 [ 265.216313][ T8523] [ 265.218654][ T8523] CPU: 1 PID: 8523 Comm: kworker/u5:2 Not tainted 5.10.0-rc7-syzkaller #0 [ 265.227159][ T8523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.238712][ T8523] Workqueue: hci0 hci_rx_work [ 265.243405][ T8523] Call Trace: [ 265.246715][ T8523] dump_stack+0x107/0x163 [ 265.251102][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.257266][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.263434][ T8523] kasan_report.cold+0x5/0x37 [ 265.268130][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.274301][ T8523] check_memory_region+0x13d/0x180 [ 265.279433][ T8523] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.285434][ T8523] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 265.290645][ T8523] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 265.296639][ T8523] ? lock_downgrade+0x6d0/0x6d0 [ 265.301505][ T8523] ? __mutex_unlock_slowpath+0xe2/0x610 [ 265.307060][ T8523] ? wait_for_completion+0x260/0x260 [ 265.312362][ T8523] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 265.318357][ T8523] hci_event_packet+0xed9/0x7d60 [ 265.323312][ T8523] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 265.330043][ T8523] ? lock_chain_count+0x20/0x20 [ 265.334912][ T8523] ? hci_le_meta_evt+0x4400/0x4400 [ 265.340045][ T8523] ? find_held_lock+0x2d/0x110 [ 265.344917][ T8523] ? skb_dequeue+0x125/0x180 [ 265.349530][ T8523] ? mark_held_locks+0x9f/0xe0 [ 265.354314][ T8523] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 265.360313][ T8523] ? lockdep_hardirqs_on+0x79/0x100 [ 265.365531][ T8523] hci_rx_work+0x511/0xd30 [ 265.369972][ T8523] process_one_work+0x933/0x15a0 [ 265.374934][ T8523] ? lock_release+0x710/0x710 [ 265.379627][ T8523] ? pwq_dec_nr_in_flight+0x320/0x320 [ 265.385022][ T8523] ? rwlock_bug.part.0+0x90/0x90 [ 265.389975][ T8523] ? _raw_spin_lock_irq+0x41/0x50 [ 265.395201][ T8523] worker_thread+0x64c/0x1120 [ 265.399903][ T8523] ? __kthread_parkme+0x13f/0x1e0 [ 265.404939][ T8523] ? process_one_work+0x15a0/0x15a0 [ 265.410155][ T8523] kthread+0x3b1/0x4a0 [ 265.414244][ T8523] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 265.420327][ T8523] ret_from_fork+0x1f/0x30 [ 265.424764][ T8523] ================================================================== [ 265.432830][ T8523] Disabling lock debugging due to kernel taint [ 265.454101][ T8523] Kernel panic - not syncing: panic_on_warn set ... [ 265.460729][ T8523] CPU: 1 PID: 8523 Comm: kworker/u5:2 Tainted: G B 5.10.0-rc7-syzkaller #0 [ 265.470622][ T8523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.480691][ T8523] Workqueue: hci0 hci_rx_work [ 265.485372][ T8523] Call Trace: [ 265.488667][ T8523] dump_stack+0x107/0x163 [ 265.492999][ T8523] ? amp_read_loc_assoc_final_data+0x20/0x1f0 [ 265.499072][ T8523] panic+0x306/0x73d [ 265.502969][ T8523] ? __warn_printk+0xf3/0xf3 [ 265.507563][ T8523] ? preempt_schedule_common+0x59/0xc0 [ 265.513062][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.519216][ T8523] ? preempt_schedule_thunk+0x16/0x18 [ 265.524590][ T8523] ? trace_hardirqs_on+0x51/0x1c0 [ 265.529619][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.535780][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.541939][ T8523] end_report+0x58/0x5e [ 265.546099][ T8523] kasan_report.cold+0xd/0x37 [ 265.550780][ T8523] ? amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.556946][ T8523] check_memory_region+0x13d/0x180 [ 265.562061][ T8523] amp_read_loc_assoc_final_data+0x117/0x1f0 [ 265.568045][ T8523] ? amp_read_loc_assoc+0x1a0/0x1a0 [ 265.573248][ T8523] ? hci_conn_hash_lookup_handle+0x146/0x2d0 [ 265.579222][ T8523] ? lock_downgrade+0x6d0/0x6d0 [ 265.584102][ T8523] ? __mutex_unlock_slowpath+0xe2/0x610 [ 265.589651][ T8523] ? wait_for_completion+0x260/0x260 [ 265.594946][ T8523] ? hci_conn_hash_lookup_handle+0x1ad/0x2d0 [ 265.600930][ T8523] hci_event_packet+0xed9/0x7d60 [ 265.605873][ T8523] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 265.611857][ T8523] ? lock_chain_count+0x20/0x20 [ 265.616723][ T8523] ? hci_le_meta_evt+0x4400/0x4400 [ 265.623061][ T8523] ? find_held_lock+0x2d/0x110 [ 265.627834][ T8523] ? skb_dequeue+0x125/0x180 [ 265.632423][ T8523] ? mark_held_locks+0x9f/0xe0 [ 265.637168][ T8523] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 265.642972][ T8523] ? lockdep_hardirqs_on+0x79/0x100 [ 265.648248][ T8523] hci_rx_work+0x511/0xd30 [ 265.652655][ T8523] process_one_work+0x933/0x15a0 [ 265.657584][ T8523] ? lock_release+0x710/0x710 [ 265.662244][ T8523] ? pwq_dec_nr_in_flight+0x320/0x320 [ 265.667620][ T8523] ? rwlock_bug.part.0+0x90/0x90 [ 265.672540][ T8523] ? _raw_spin_lock_irq+0x41/0x50 [ 265.678256][ T8523] worker_thread+0x64c/0x1120 [ 265.682914][ T8523] ? __kthread_parkme+0x13f/0x1e0 [ 265.687930][ T8523] ? process_one_work+0x15a0/0x15a0 [ 265.693104][ T8523] kthread+0x3b1/0x4a0 [ 265.697148][ T8523] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 265.703018][ T8523] ret_from_fork+0x1f/0x30 [ 265.708052][ T8523] Kernel Offset: disabled [ 265.712368][ T8523] Rebooting in 86400 seconds..