13:35:47 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x7, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 643.967350][ T3740] usb 6-1: string descriptor 0 read error: -71 [ 643.973861][ T3740] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 643.983703][ T3740] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 644.003262][T16049] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 644.097672][ T3740] usb 6-1: can't set config #1, error -71 [ 644.123094][ T3740] usb 6-1: USB disconnect, device number 5 13:35:47 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 13:35:47 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:47 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:35:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000011c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:35:47 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x142) [ 644.723635][T16107] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:48 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 13:35:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x301, &(0x7f0000000100)) [ 645.320760][T16160] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:48 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xa, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x3, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd}}, 0x20) 13:35:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xb, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:49 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x2000c904) 13:35:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5451, 0x0) 13:35:49 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) [ 646.082599][T16216] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:49 executing program 2: r0 = socket(0xa, 0x3, 0x87) bind$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x0, @local}}, 0x1e) 13:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xc, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 13:35:49 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:35:49 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) [ 646.591367][T16264] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) 13:35:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xd, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x5450, 0x0) 13:35:50 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:50 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}}, 0x0) 13:35:50 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:35:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xe, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 647.353939][T16313] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 13:35:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 13:35:51 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:51 executing program 2: r0 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x400000, 0x0) 13:35:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xf, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 648.130133][T16374] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 13:35:51 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:35:51 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:51 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4002011) 13:35:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x10, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 648.467548][T16411] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:51 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x2000000}]) 13:35:51 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:35:51 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 13:35:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) inotify_rm_watch(r0, 0x0) [ 648.883663][T16423] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, 0x0) 13:35:52 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 13:35:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x300, 0x7, 0x0, 0x0) 13:35:52 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 13:35:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x12, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 649.619143][T16485] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind(r0, 0x0, 0x0) 13:35:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125e, 0xffffffffffffffff) 13:35:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x13, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:53 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 13:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 13:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 650.084648][T16526] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x14, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:53 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000740)={'batadv0\x00'}) 13:35:53 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:53 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0}}], 0x1, 0x1c) 13:35:53 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 13:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x15, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 650.857367][T16583] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, 0x0, 0x3, 0x5}, 0x14}}, 0x0) 13:35:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @broadcast}, @ethernet={0x0, @multicast}, @phonet={0x23, 0x0, 0x0, 0x1f}}) 13:35:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127c, &(0x7f0000000100)) 13:35:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:54 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 13:35:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x16, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:54 executing program 5: r0 = socket(0x1d, 0x2, 0x7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 651.512213][T16633] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x125d, r1) 13:35:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 13:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x17, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="f7", 0x1, 0x810, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 13:35:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x300) 13:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc00caee0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:35:55 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) [ 652.325118][T16689] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x18, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) 13:35:55 executing program 2: keyctl$unlink(0x18, 0x0, 0xffffffffffffffff) 13:35:55 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x19, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:56 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x81204101, &(0x7f0000000280)) 13:35:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:56 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x5, 0x0, 0x0) 13:35:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000140)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 653.114760][T16748] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:56 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0096616, 0x0) 13:35:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1a, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:56 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:35:56 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 13:35:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) [ 653.737010][T16796] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 13:35:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1b, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, 0x0, &(0x7f0000000180)) 13:35:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:57 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa, 0x0, 0x80fe}, 0x18) 13:35:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, &(0x7f0000000040), 0x6) [ 654.455048][T16845] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:57 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 13:35:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1d, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:35:58 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x10000000) 13:35:58 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 13:35:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0x40) 13:35:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}], [], 0x100}) [ 655.314431][T16902] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:58 executing program 2: socket(0x35, 0x0, 0x0) 13:35:58 executing program 4: keyctl$unlink(0x4, 0x0, 0xffffffffffffffff) 13:35:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x21, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) 13:35:59 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}], [], 0x100}) 13:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:35:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000240)) 13:35:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x60, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127b, &(0x7f0000000100)) 13:35:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) [ 656.134674][T16957] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:35:59 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}], [], 0x100}) 13:35:59 executing program 2: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 13:35:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x175, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:35:59 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:35:59 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 656.566334][ T12] Bluetooth: hci5: command 0x0406 tx timeout 13:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:00 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {}, {0x0, 0x10000000}], [], 0x100}) [ 657.053576][T17013] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:00 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 13:36:00 executing program 2: socket$kcm(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001400), 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:36:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x180, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x34, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 13:36:00 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {}, {0x0, 0x10000000}], [], 0x100}) 13:36:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x8700) 13:36:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1ee, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 657.986164][T17064] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:01 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {}, {0x0, 0x10000000}], [], 0x100}) 13:36:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:36:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xae41, 0x0) 13:36:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 13:36:01 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x300, 0x7, 0x0, 0x0) 13:36:01 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:36:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x210, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:02 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 658.818043][T17120] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:36:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:36:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x211, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0}, 0x20) 13:36:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e45"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:02 executing program 4: bpf$PROG_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:02 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 659.460861][T17171] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05640, &(0x7f0000000080)={0x4, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eaff5400"}, 0x0, 0x0, @userptr}) 13:36:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x212, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:03 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:36:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) write$sequencer(r0, &(0x7f0000000080)=[@s, @t={0x4}], 0xc) 13:36:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:36:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e45"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:03 executing program 2: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) 13:36:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 660.315291][T17223] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:03 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}]}) 13:36:03 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 13:36:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:36:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3b8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:04 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0x200000c2}], 0x1, 0x7fff, 0x0) 13:36:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e45"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}]}) 13:36:04 executing program 4: r0 = socket(0x2, 0x3, 0xa) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) [ 661.175163][T17280] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) connect(r0, &(0x7f0000000000)=@nl, 0x80) 13:36:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3f4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x0, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}]}) 13:36:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 13:36:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab2"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3fc, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:05 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2371, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3f, 0x3f, 0x81, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x127}, 0x0, 0x0, 0x0, 0xe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x29, 0x0, 0x0) 13:36:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 662.037041][T17331] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:05 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008d00)='/dev/dlm_plock\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 13:36:05 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5457, 0x0) 13:36:05 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 13:36:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab2"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x8980, 0x0) 13:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x729e2be}}, 0x18) 13:36:05 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1276, 0xffffffffffffffff) 13:36:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x600, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 662.853517][T17390] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab2"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000ffc000/0x4000)=nil}) 13:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) socketpair(0x2, 0xa, 0xfffffffd, &(0x7f00000000c0)) 13:36:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) [ 663.254004][T17437] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x700, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 13:36:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:36:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:36:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x900, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 664.019732][T17497] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 664.028085][T17497] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 664.071301][T17499] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:07 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:36:07 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000280)) 13:36:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xa00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:07 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f00000002c0), 0x40) 13:36:07 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 13:36:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c0d, 0x0) [ 664.920662][T17553] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xb00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:08 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x1000000}, 0x1c, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0xa9fe) 13:36:08 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 13:36:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:08 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@rfm={0x2, 0x0, "000000000000000000000000ff000001"}, 0x18) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 13:36:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xc00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:08 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) [ 665.621667][T17600] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xd00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f0000000100), 0x4) 13:36:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000500)=0x8) 13:36:09 executing program 5: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:36:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xe00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x9201, 0x0) [ 666.452212][T17668] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:09 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:09 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0xa}, 0x10, 0x0}}], 0x2, 0x44800) 13:36:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xf00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:36:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x48}}, 0x0) 13:36:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 13:36:10 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:36:10 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1002, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 667.385631][T17723] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0xc0481273, 0x0) 13:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x8700) 13:36:10 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='U', 0xfffffdef}], 0x1}], 0x1, 0x0) 13:36:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1100, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:11 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x4, 0x0, 0x0) [ 668.117912][T17776] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1102, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, 0x0) 13:36:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0xfd11) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 13:36:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 13:36:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1200, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) unshare(0x42000400) connect$can_j1939(r0, 0x0, 0x0) [ 668.998912][T17827] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 669.410021][T17867] IPVS: ftp: loaded support on port[0] = 21 [ 669.702772][T10234] tipc: TX() has been purged, node left! 13:36:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfffffffffffffe94) 13:36:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:12 executing program 1: r0 = socket(0x22, 0x2, 0x3) getpeername$l2tp6(r0, 0x0, 0x0) 13:36:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1202, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:13 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x11, 0x7, 0x0, 0x0) [ 669.908692][T17893] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1216, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 13:36:13 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x84, 0x2, 0x0, 0x0) 13:36:13 executing program 4: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:36:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:14 executing program 1: setresuid(0xee01, 0xee01, 0x0) setresuid(0x0, 0x0, 0xee00) [ 670.785095][T17951] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={0xfffffffffffffffe, 0x0, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:36:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x14, 0x0, &(0x7f0000000140)) 13:36:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1400, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000100), 0x4) 13:36:14 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 13:36:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) [ 671.731650][T18002] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:15 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x37}) 13:36:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 671.853867][T18018] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:15 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 13:36:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:36:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1600, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:15 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) [ 672.688883][T18055] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000001b00)={0x2, 0x9000, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000002600)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 672.831226][T18058] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 13:36:16 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 13:36:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:36:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1612, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:16 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x21, 0x0, 0x0) 13:36:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 13:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 13:36:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1700, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 673.744837][T18108] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae76, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) [ 673.863065][T18113] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:17 executing program 1: r0 = socket(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 13:36:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 13:36:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1800, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 13:36:17 executing program 4: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) [ 674.739315][T18166] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 674.855437][T18169] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0x329}, 0x14}}, 0x0) 13:36:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1900, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 13:36:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:36:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 675.632971][T18217] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 675.885598][T18223] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 13:36:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1a00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:19 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xb, r0, r0) 13:36:19 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x34000}}, 0x0) 13:36:19 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:36:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 13:36:19 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:36:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1b00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 13:36:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 676.678283][T18268] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 676.782812][T18270] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1c00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x5c}}, 0x0) 13:36:20 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:36:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1d00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff080014000700", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:20 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x223}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="0000000000000000711708000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:20 executing program 5: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0x2b, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 13:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x5c}}, 0x0) [ 677.538832][T18325] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1e00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 677.626084][T18332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 677.635971][T18332] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:20 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 13:36:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1f00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:21 executing program 1: syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x208400) 13:36:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0x5c}}, 0x0) 13:36:21 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x2, 0x0, 0xc9}) 13:36:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff080014000700", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x2000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:21 executing program 4: r0 = socket(0x1, 0x3, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:36:21 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x5421, &(0x7f0000000100)={'ipvlan1\x00'}) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) [ 678.378398][T18383] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1], 0x5c}}, 0x0) 13:36:21 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)) [ 678.486813][T18386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.496815][T18386] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1], 0x5c}}, 0x0) 13:36:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x8700) 13:36:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x2100, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff080014000700", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 13:36:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000002640)={&(0x7f0000002680)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], 0x1110}, 0x0) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000002680)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000002700)=ANY=[], 0x1110}, 0x0) 13:36:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1], 0x5c}}, 0x0) [ 679.281739][T18439] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3f00, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 679.417209][T18445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 679.426879][T18445] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:22 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6, 0x2, 0x0, 0x0) 13:36:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 13:36:22 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) 13:36:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x5c}}, 0x0) 13:36:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x4000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:23 executing program 5: setresuid(0xee01, 0xee01, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 13:36:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='U', 0x1}], 0x1}], 0x1, 0x0) [ 680.068488][T18491] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c0c, 0x0) [ 680.195179][T18496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 680.204983][T18496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x5c}}, 0x0) 13:36:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x6000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:36:24 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000001540), 0x0, 0x0, &(0x7f0000001600)={0x0, 0xea60}) 13:36:24 executing program 1: r0 = socket(0xa, 0x3, 0x1) bind$vsock_stream(r0, 0x0, 0x0) [ 680.979364][T18542] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x7501, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 681.103597][T18544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 681.113186][T18544] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x5c}}, 0x0) 13:36:24 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 13:36:24 executing program 1: r0 = socket(0x2, 0xa, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 13:36:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 13:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000"], 0x5c}}, 0x0) 13:36:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xb803, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:25 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x3, 0x0, 0x0) 13:36:25 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_getres(0x6, 0x0) [ 681.876625][T18601] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:25 executing program 4: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0xfc00, 0x0, @loopback}, 0x80) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x20) 13:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000"], 0x5c}}, 0x0) 13:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xee01, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:25 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000380), 0x8) 13:36:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:25 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 13:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000"], 0x5c}}, 0x0) 13:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xf403, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 682.733372][T18651] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 682.821814][T18655] __nla_validate_parse: 4 callbacks suppressed [ 682.821854][T18655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 682.999633][T18694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000180)) 13:36:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xfc03, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/52], 0x5c}}, 0x0) [ 683.354823][T18699] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0xd, 0x0, 0x57) 13:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000008cc0)={0x0, 0x0, &(0x7f0000008c80)={0x0}}, 0x0) [ 683.463099][T18701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 683.597835][T18741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x40000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x8700) 13:36:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/52], 0x5c}}, 0x0) 13:36:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8918, 0x0) [ 684.092585][T18750] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 684.157667][T18755] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 684.268765][T18758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x40000000, 0x3}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 13:36:27 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_j1939(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) keyctl$link(0x8, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r3) 13:36:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/52], 0x5c}}, 0x0) 13:36:27 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 684.628711][T18796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205000400080000000600080008000000", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x2000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:28 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) [ 684.920820][T18804] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/61], 0x5c}}, 0x0) 13:36:28 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80047437, 0x0) 13:36:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 13:36:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205000400080000000600080008000000", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 685.430820][T18850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:28 executing program 5: read$eventfd(0xffffffffffffffff, 0x0, 0x0) 13:36:28 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x11000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 13:36:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x781, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @loopback, {[@ssrr={0x89, 0x17, 0x0, [@remote, @empty, @private, @local, @rand_addr]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@multicast2}, {@broadcast}, {@remote}]}, @noop, @ssrr={0x89, 0x2b, 0x0, [@multicast1, @empty, @private, @loopback, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @empty, @rand_addr, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@rand_addr]}, @ssrr={0x89, 0xf, 0x0, [@broadcast, @broadcast, @loopback]}]}}}}}) 13:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/61], 0x5c}}, 0x0) [ 685.885539][T18856] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 685.976217][T18859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x4000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:29 executing program 5: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) [ 686.186424][T18896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 13:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f000000080002006401010205000400080000000600080008000000", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/61], 0x5c}}, 0x0) 13:36:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x5000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 686.620170][T18909] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:29 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x28}}, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8c5) 13:36:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x73ed1ad733be154) 13:36:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:36:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) 13:36:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/65], 0x5c}}, 0x0) 13:36:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f0000000800020064010102050004000800000006000800080000000800", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x6000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000100), 0x4) [ 687.490773][T18973] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/65], 0x5c}}, 0x0) 13:36:30 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xc, 0x0, r0) 13:36:31 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 13:36:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x7000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 688.010873][T19016] __nla_validate_parse: 3 callbacks suppressed [ 688.010915][T19016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:31 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 13:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f0000000800020064010102050004000800000006000800080000000800", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:31 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x83, 0x0, 0x0) 13:36:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100"/65], 0x5c}}, 0x0) 13:36:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x8000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:31 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 688.467026][T19029] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:31 executing program 4: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000080)={@map=0x1}, 0x14) [ 688.640100][T19050] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x9000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100000000000000000000000000000000000000000000000000000000000000000014"], 0x5c}}, 0x0) 13:36:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f0000000800020064010102050004000800000006000800080000000800", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x65, 0x0, 0x0) 13:36:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xa000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 689.132637][T19079] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x1274, 0x0) 13:36:32 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380), 0x0) 13:36:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x17, 0x0, 0x0) 13:36:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xb000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100000000000000000000000000000000000000000000000000000000000000000014"], 0x5c}}, 0x0) [ 689.850519][T19134] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:33 executing program 4: bpf$MAP_CREATE(0x4, 0x0, 0x0) 13:36:33 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/4, 0x3fffff) 13:36:33 executing program 5: ioperm(0x0, 0x7, 0x9) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 13:36:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xc000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000003400088030000080080009800400008024000100000000000000000000000000000000000000000000000000000000000000000014"], 0x5c}}, 0x0) 13:36:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x1100, 0x1, 0x0, 0x0) 13:36:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:33 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x88, 0xa, 0x0, &(0x7f0000000140)) 13:36:33 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) 13:36:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xd000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000000000000000000000000000000000000000000000000000000000000000001400"], 0x5c}}, 0x0) [ 690.677344][T19186] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket(0xa, 0x5, 0x0) getsockname(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket(0x2a, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 13:36:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) 13:36:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xe000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000000000000000000000000000000000000000000000000000000000000000001400"], 0x5c}}, 0x0) 13:36:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x7c, 0x0, 0x0) 13:36:34 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) [ 691.543059][T19239] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0xffffff45}}, 0x0) 13:36:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xf000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000340008803000008008000980040000802400010000000000000000000000000000000000000000000000000000000000000000001400"], 0x5c}}, 0x0) 13:36:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:35 executing program 1: set_mempolicy(0x1, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 13:36:35 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000c5) 13:36:35 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xf, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp, 0x1000000}, 0x20) 13:36:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xffffffe, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 692.345911][T19290] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:35 executing program 1: r0 = socket(0x18, 0x0, 0x2) bind$can_j1939(r0, &(0x7f0000000380), 0x2f) 13:36:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000100)={0x44}, 0x4) 13:36:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "79a050bb"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @userptr=0x3f}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000000)) 13:36:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x10000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:36 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x13, 0x0, 0x0) 13:36:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 693.157761][T19345] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1279, 0xffffffffffffffff) 13:36:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x10020000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x3, 0x0, 0x0) 13:36:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 13:36:36 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000040)=',\x00', 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 13:36:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x11000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0xd, 0x0, 0x0) [ 693.977223][T19398] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:37 executing program 1: r0 = socket(0x29, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x119, 0x0, 0x0, 0x300) 13:36:37 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000040)=',\x00', 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 13:36:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x11020000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:37 executing program 5: r0 = io_uring_setup(0x5978, &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x8, 0x531000, r1) 13:36:37 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:36:37 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) [ 694.780495][T19452] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x12000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:38 executing program 5: getpeername(0xffffffffffffffff, 0x0, 0x0) 13:36:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:38 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) read$qrtrtun(r0, &(0x7f0000000180)=""/249, 0xf9) 13:36:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:38 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) 13:36:38 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 13:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x12020000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 695.498612][T19507] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x12160000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:38 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) 13:36:39 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x3) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmmsg$alg(r0, &(0x7f0000005740)=[{0x0, 0x0, 0x0}], 0x300, 0x0) 13:36:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x13000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) [ 696.241086][T19560] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:39 executing program 4: add_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 13:36:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 13:36:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x14000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) [ 696.953460][T19604] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:36:40 executing program 4: r0 = socket(0x22, 0x2, 0x3) getsockname$unix(r0, 0x0, 0x0) 13:36:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xf, 0x0, &(0x7f0000000140)) 13:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x15000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) [ 697.976298][T19652] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:41 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x72f0a94802d7a597) 13:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x16000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:41 executing program 1: r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="15", 0x1, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) keyctl$read(0x1d, r0, &(0x7f0000000100)=""/97, 0x61) 13:36:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x38, 0x0, 0x86000000, "8a8f2c1dcfe72a6361175568ee749d622a541323bf5dcfa53ff3886dc2b210020d"}], 0x38}}], 0x1, 0x24000000) r2 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x7, 0x0, &(0x7f0000000140)) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags=0x2}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e21, @local}}) 13:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:42 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x1000000, 0x5, 0x0, r1, 0x0}]) 13:36:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x17000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:42 executing program 1: r0 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x531000, 0x0) [ 699.441087][T19710] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 699.526799][T19711] device veth1_macvtap left promiscuous mode 13:36:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}}, 0x24) 13:36:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x18000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:43 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002280)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 13:36:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:43 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x38, 0x0, 0x86000000, "8a8f2c1dcfe72a6361175568ee749d622a541323bf5dcfa53ff3886dc2b210020d"}], 0x38}}], 0x1, 0x24000000) r2 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x7, 0x0, &(0x7f0000000140)) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags=0x2}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e21, @local}}) 13:36:43 executing program 4: r0 = socket(0x18, 0x0, 0x2) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 13:36:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x19000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 700.262463][T19768] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 700.373700][T19772] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x6e, 0x0, 0x0) 13:36:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1a000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:44 executing program 4: socket$kcm(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:36:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:36:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 701.236747][T19824] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1b000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, 0x0, &(0x7f0000000180)) [ 701.389099][T19826] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 13:36:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000600000008000300", @ANYRES32=r1], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0xf0b, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 13:36:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1c000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0xffffffffffffff3e) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:45 executing program 5: ioperm(0x0, 0x7, 0x9) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 13:36:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x5404, 0x0) [ 702.239950][T19876] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 702.326539][T19911] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8955, 0x0) 13:36:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1d000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x0, 0x2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000034000880300000800800098004000080240001000000000000000000000000000000000000000000000000000000000000000000140002"], 0x5c}}, 0x0) 13:36:45 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000240)) 13:36:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:46 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_adjtime(0x0, &(0x7f0000000280)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 13:36:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1e000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 703.077139][T19933] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 703.176455][T19935] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:36:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) 13:36:46 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 13:36:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x71}}) 13:36:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x1f000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:47 executing program 5: r0 = socket(0x29, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 13:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x1ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 13:36:47 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x2d2}) [ 703.929696][T19985] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 704.032801][T20016] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:47 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2141) 13:36:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x20000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x9204, 0x0) 13:36:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:47 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, 0x0) 13:36:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x810, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 13:36:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x21000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 704.725460][T20040] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 704.818526][T20044] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x3, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 13:36:48 executing program 2: r0 = socket(0xa, 0x3, 0x47) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000041) 13:36:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:36:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) 13:36:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x3f000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x300) 13:36:48 executing program 1: r0 = socket(0x22, 0x2, 0x3) accept4(r0, 0x0, 0x0, 0xc0800) [ 705.448744][T20092] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:48 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0xd, 0x0, 0x57) [ 705.560269][T20095] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:48 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x28) 13:36:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x40000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:49 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x11, 0x5, 0x1}, 0x27) 13:36:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x5802, 0x294, 0x140, 0x294, 0x228, 0x378, 0x378, 0x228, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @private1, [], [], 'macvtap0\x00', 'ipvlan1\x00'}, 0x0, 0x118, 0x140, 0x52020000, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 13:36:49 executing program 4: bpf$BPF_LSM_PROG_LOAD(0xa, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 13:36:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x60000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 706.301533][T20140] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 706.426832][T20149] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 706.479902][T20147] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x75010000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 706.646519][T20149] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 13:36:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 13:36:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='U', 0x1}], 0x1}], 0x1, 0x0) 13:36:49 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000580)=""/219) 13:36:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:50 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = mq_open(&(0x7f00000002c0)='eth0\x00\xcfx\xbcJ\xb9\xa9\xd05\x93\xe8\xc2\x9a\xafC\xeb\"\xf2\'K\f_\x8b\xb1\x91D\xc4\xc1R\xf3\x80\xee\xf4_X?4}~\xdb\r6\xbc\xb4\x93\x1b\xa6\x99\xb3U\xf6\xbf\xcd\x82\xd5h\x8c\x1a\xb0C\x14\xf7h\xe5\x88\x9c[N\x88\xb8\xc3\xfd~\xc7,XO\xf0\xd9\\\xce`F\a\xae\xa2Ag.\xcd\xb3b\xa2&ZX|\xa8bv\x80\xd2ncj\xde`\xa6\xe0`\xd8\xb8S\'\xea\xff\\\x7f\xfe\xe6U\xaf\xd75\x8c\xf4\xcf:\xef\x99\xb6D\xa5\xbc\x02\xaaJ\x1e\x8f61#z\a\xb7\n\x80\x91\xa3{>\xa0\'\x19\xf6\xf7`p\x96F\xe1z\\X[\x0e\\\x95\x02XSe\xbe\x9a4\xd9%;\xcc\xed\x1c\xf4gj\x90\xdd\xb2\a\xbe\x13s\xf6\xcbG\xb1\xb2\xec[b\x96\x8e\xd4\xf6OmY\x1aM\xf9[\xcd!&gIe)\xb2\x9b)\x06\x85\xb7)\'+\x10g_\x04\xfe\xec\xf5\xfc\\>{7\xae \x82\xbe\xcbQ\x91\xe5\x10Xpi\xf6\x06\xe3y\xf2\x8e\x0e\xb0\xe5\x10\xdf\x9d\xc9\xde\x04zw\x13\xc8Q\\ \xd7q\xe2\x8a\xa9^T7)\xb2\x00'/297, 0x0, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 707.032678][T20198] device batadv0 entered promiscuous mode 13:36:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x80010000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 707.129967][T20203] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:50 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="16", 0x1}], 0x1}, 0x38) recvmsg$qrtr(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x1, 0x0, 0x110}, 0x38, 0x0) [ 707.423081][T20207] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:50 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [], [], 0x1100}) 13:36:50 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x10, 0x0, 0x0) 13:36:50 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x8, &(0x7f0000000140)=ANY=[], 0x58) 13:36:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xb8030000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:51 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) unshare(0x480) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 13:36:51 executing program 5: setresuid(0xee01, 0xee01, 0x0) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001a80)) 13:36:51 executing program 1: clone(0x509e8a00, 0x0, 0x0, 0x0, 0x0) [ 708.091365][T20260] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) 13:36:51 executing program 4: unshare(0x480) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 708.312138][T20263] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xee010000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:51 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5437, 0x0) 13:36:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:36:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=""/137, 0x0, 0x1000}, 0x20) 13:36:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 13:36:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xf4030000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 708.821737][T20316] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:52 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) [ 708.994420][T20320] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 13:36:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 13:36:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xfc030000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:36:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x80041284, 0xffffffffffffffff) 13:36:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 709.603571][T20366] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 709.736434][T20370] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:53 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x8, 0x0, 0x0) 13:36:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xfeffff0f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x125d, &(0x7f0000000040)) 13:36:53 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x7b, 0x0, 0x0) 13:36:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}}, 0x0) 13:36:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480), 0x4924924924924ab, 0x0) 13:36:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, 0x0) 13:36:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0xffffff7f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 710.410470][T20414] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)) 13:36:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 13:36:53 executing program 5: socket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 13:36:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}}, 0x0) 13:36:54 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 13:36:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:54 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket$inet_mptcp(0x2, 0x1, 0x106) 13:36:54 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x10042) 13:36:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6bf0eaa7a44ef72b"}) [ 711.347815][T20472] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:54 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = io_uring_setup(0x70a, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0x0, 0x12, r1, 0x10000000) syz_io_uring_setup(0x5b6a, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 13:36:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000004000128008000100736974003400028008001400fbffffff0800140007000000050005007f00000008000200640101020500040008000000060008000800000008000a00", @ANYRES32=r5, @ANYBLOB="51e90ba5f06a3522236af8c1b1a806286833521002e3dd2a7ebf36e80fc1c39f9aa744a424d20ac0ec5070fdc80d4a8e82b89841f09bd97c51fb740c619ced333b377f003ed0eecb57a4455e454f9ab27c1d"], 0x68}}, 0x0) 13:36:55 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[], 0x196) 13:36:55 executing program 2: r0 = socket(0x21, 0x2, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 13:36:55 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x0, 0xa}, 0x14) 13:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa}, 0x18) [ 712.099235][T20529] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:36:55 executing program 5: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 13:36:55 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0xea60}) 13:36:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x15, &(0x7f0000000080)=ANY=[], 0x30) 13:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:55 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x300, 0x7, 0x0, 0x0) 13:36:55 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:36:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 13:36:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x1e, &(0x7f0000000080)=ANY=[], 0x30) 13:36:56 executing program 1: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000fff000/0x1000)=nil) 13:36:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 13:36:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:56 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80044100, &(0x7f0000000280)) 13:36:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 13:36:56 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000001400), 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:36:56 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 13:36:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 13:36:57 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0xc44) 13:36:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:57 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/218, 0xda}], 0x1, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/164, 0x20000224}, {&(0x7f0000001480)=""/202, 0xca}], 0x2, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 13:36:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8993, &(0x7f0000000040)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}, @ipx={0x4, 0x0, 0x0, "0daabd514a38"}}) 13:36:57 executing program 1: write$capi20(0xffffffffffffffff, 0x0, 0x0) 13:36:57 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$can_j1939(r0, &(0x7f00000004c0), 0x18) 13:36:57 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:36:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:57 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x9}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 13:36:57 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="16", 0x1}], 0x1}, 0x38) recvmsg$qrtr(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x1, &(0x7f0000000440)=[{0x110, 0x0, 0x0, ""/250}], 0x110}, 0x38, 0x0) 13:36:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0x98f909, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:36:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 13:36:58 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x8000000) 13:36:58 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x101201, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0xc0189436, &(0x7f00000000c0)) 13:36:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:36:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, 0x0, 0x300) 13:36:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) unshare(0x480) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 13:36:58 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0xfdef}], 0x1, 0x7fff, 0x0) 13:36:58 executing program 2: kexec_load(0x0, 0x0, 0x0, 0x51b135c524707a98) 13:36:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:36:59 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:36:59 executing program 5: prctl$PR_SET_THP_DISABLE(0x1b, 0x0) 13:36:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1277, 0x0) 13:36:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x17, &(0x7f0000000080)=ANY=[], 0x30) 13:36:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:36:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x8700) 13:36:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 13:36:59 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x6, 0x0, 0x0) 13:36:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}, @txtime={{0x18}}], 0xf}}], 0x1, 0x0) 13:37:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 13:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xa, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x8700) 13:37:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0xc, &(0x7f0000000080)=ANY=[], 0x30) 13:37:00 executing program 5: r0 = socket(0x26, 0x5, 0x0) bind$can_j1939(r0, 0x0, 0x0) 13:37:00 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) 13:37:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 13:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xb, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x300}, 0x10, 0x0}}], 0x2, 0x44800) 13:37:00 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={0x6}, &(0x7f0000001600)={0x0, 0xea60}) 13:37:01 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x6628, 0x0) 13:37:01 executing program 5: syz_io_uring_setup(0x816de5, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000001c0)) 13:37:01 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x980001, 0x0, [], @value64}}) 13:37:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xc, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:01 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x541b, 0x0) 13:37:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 13:37:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x10) 13:37:01 executing program 2: io_setup(0x7f, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000080)) 13:37:01 executing program 5: socketpair(0x18, 0x0, 0x4e, &(0x7f0000000040)) 13:37:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5421, &(0x7f0000000000)) 13:37:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xd, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000018000000350000000000000085000000230000009500000100000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2a) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 13:37:02 executing program 4: r0 = socket(0x28, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x28, 0x2, 0x0, 0x0) 13:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:37:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f00000007c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x13}, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 13:37:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @remote}]}, 0x20}}, 0x0) 13:37:02 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 13:37:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xe, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:37:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:37:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="55590144792f96cf25a7128816388352", 0x10}], 0x1}], 0x1, 0x4008060) 13:37:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x1]], [], [], [], 0x5}) 13:37:03 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89ee, &(0x7f0000000740)={'batadv0\x00'}) 13:37:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xf, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:03 executing program 3: keyctl$reject(0x5, 0x0, 0x0, 0x0, 0x0) 13:37:03 executing program 2: r0 = socket(0x22, 0x2, 0x3) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 13:37:03 executing program 1: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 13:37:03 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) 13:37:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x10, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:03 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}, {{&(0x7f0000000140), 0x10, 0x0}}], 0x2, 0x0) 13:37:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:04 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_map}) 13:37:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20008801) 13:37:04 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0406618, 0x0) 13:37:04 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 13:37:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x11, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002c40)={0x1e}, 0x40) 13:37:04 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x125e, r1) 13:37:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:04 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_adjtime(0x0, &(0x7f0000000280)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa168090000000000}) 13:37:04 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x12, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x2, 0x0, 0x2f, 0x0, @broadcast, @loopback, {[@ssrr={0x89, 0x17, 0x0, [@remote, @empty, @private, @local, @rand_addr]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{}, {@multicast2}, {@broadcast}, {@remote}]}, @noop, @ssrr={0x89, 0x2b, 0x0, [@multicast1, @empty, @private, @loopback, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @empty, @rand_addr, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@rand_addr]}, @ssrr={0x89, 0xf, 0x0, [@broadcast, @broadcast, @loopback]}]}}}}}) 13:37:05 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x75, 0x0, 0x0) 13:37:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:05 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x26, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@generic={0x0, 0xc, "75cca847f3e97eea7e05"}, @cipso={0x86, 0x39, 0x0, [{0x0, 0xc, "40eb08089516c7c23918"}, {0x0, 0x6, "728c7ed7"}, {0x0, 0xd, "bbe27971f4934ceea1e3c4"}, {0x0, 0xb, "6153f9080b135fb554"}, {0x0, 0x9, "55455ec72a2698"}]}, @end, @rr={0x7, 0x1b, 0x0, [@loopback, @multicast2, @remote, @empty, @private, @loopback]}, @noop, @ssrr={0x89, 0x1b, 0x0, [@multicast2, @dev, @multicast2, @private, @rand_addr, @private]}, @generic={0x0, 0x2}, @rr={0x7, 0x3}]}}}}}) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) 13:37:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x13, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x8700) 13:37:05 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x30b, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r4, 0x917, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x64}}, 0x0) r5 = mq_open(&(0x7f00000002c0)='eth0\x00\xcfx\xbcJ\xb9\xa9\xd05\x93\xe8\xc2\x9a\xafC\xeb\"\xf2\'K\f_\x8b\xb1\x91D\xc4\xc1R\xf3\x80\xee\xf4_X?4}~\xdb\r6\xbc\xb4\x93\x1b\xa6\x99\xb3U\xf6\xbf\xcd\x82\xd5h\x8c\x1a\xb0C\x14\xf7h\xe5\x88\x9c[N\x88\xb8\xc3\xfd~\xc7,XO\xf0\xd9\\\xce`F\a\xae\xa2Ag.\xcd\xb3b\xa2&ZX|\xa8bv\x80\xd2ncj\xde`\xa6\xe0`\xd8\xb8S\'\xea\xff\\\x7f\xfe\xe6U\xaf\xd75\x8c\xf4\xcf:\xef\x99\xb6D\xa5\xbc\x02\xaaJ\x1e\x8f61#z\a\xb7\n\x80\x91\xa3{>\xa0\'\x19\xf6\xf7`p\x96F\xe1z\\X[\x0e\\\x95\x02XSe\xbe\x9a4\xd9%;\xcc\xed\x1c\xf4gj\x90\xdd\xb2\a\xbe\x13s\xf6\xcbG\xb1\xb2\xec[b\x96\x8e\xd4\xf6OmY\x1aM\xf9[\xcd!&gIe)\xb2\x9b)\x06\x85\xb7)\'+\x10g_\x04\xfe\xec\xf5\xfc\\>{7\xae \x82\xbe\xcbQ\x91\xe5\x10Xpi\xf6\x06\xe3y\xf2\x8e\x0e\xb0\xe5\x10\xdf\x9d\xc9\xde\x04zw\x13\xc8Q\\ \xd7q\xe2\x8a\xa9^T7)\xb2\x00'/297, 0x0, 0x0, 0x0) mq_timedreceive(r5, 0x0, 0x2000, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/34, 0x22, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x33}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) mq_timedreceive(r5, &(0x7f0000000400)=""/229, 0xe5, 0xaa4a, &(0x7f00000001c0)) 13:37:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x1e, &(0x7f0000000000)=ANY=[@ANYRES32], 0x30) 13:37:05 executing program 5: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 13:37:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000380)=0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x0) [ 722.817991][T20830] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:37:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x14, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 13:37:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:06 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x79, 0x0, 0x0) 13:37:06 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 13:37:06 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 13:37:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x15, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:06 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 13:37:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:06 executing program 4: r0 = socket(0x25, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 13:37:07 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000140)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00'}) getsockname(r0, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) 13:37:07 executing program 5: r0 = socket(0x15, 0x805, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x1e3, 0x0) 13:37:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x16, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:07 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80044d5c, 0x0) 13:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89f2, &(0x7f0000000040)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}, @ipx={0x4, 0x0, 0x0, "0daabd514a38"}}) 13:37:07 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:37:07 executing program 5: unshare(0x480) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 13:37:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x17, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) [ 724.740475][ T28] audit: type=1326 audit(1599053827.922:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20882 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 13:37:08 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x12, 0x0, 0x0) 13:37:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:37:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x18, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0x329}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:37:08 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40010) [ 725.515981][ T28] audit: type=1326 audit(1599053828.702:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20882 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 13:37:09 executing program 1: creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 13:37:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x19, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:09 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x29, 0x2, 0x0, 0x0) 13:37:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 13:37:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x0, 0x1}) 13:37:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x84, 0x4, 0x0, 0x0) 13:37:09 executing program 2: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:09 executing program 5: unshare(0x480) r0 = socket(0x11, 0x800000003, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 13:37:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1a, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:09 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty=0xe0000000}, 0x80, 0x0}}], 0x1, 0x0) 13:37:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x101201, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000000c0)) 13:37:10 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x15, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 13:37:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1b, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x1}) 13:37:10 executing program 2: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:37:10 executing program 4: r0 = socket(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:37:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}], 0x38) 13:37:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1c, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:10 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:37:11 executing program 2: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x2a, 0x0, 0x8700) 13:37:11 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x9}) creat(&(0x7f0000000100)='./file0\x00', 0x0) 13:37:11 executing program 3: r0 = socket(0x2, 0x3, 0xff) connect$caif(r0, &(0x7f0000000000)=@rfm={0x3, 0x0, "000000000000000000000000ff000001"}, 0x18) 13:37:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1d, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x19, &(0x7f0000000000)=ANY=[@ANYRES32], 0x30) 13:37:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000004c0)={@dev}) 13:37:11 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 13:37:11 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x58) 13:37:11 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1e, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="11070000000000000200050000000800030024a7"], 0x1c}}, 0x0) 13:37:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1267, 0xffffffffffffffff) 13:37:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1263, 0x0) 13:37:12 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:12 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0xb}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x21, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40101283, &(0x7f0000000100)) 13:37:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast, 'virt_wifi0\x00'}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 13:37:12 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x84, 0x5}], 0x10}, 0x0) 13:37:12 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x15) 13:37:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 13:37:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x60, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:13 executing program 4: prctl$PR_SET_THP_DISABLE(0x2a, 0x0) 13:37:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:37:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8933, &(0x7f0000000040)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}, @ipx={0x4, 0x0, 0x0, "0daabd514a38"}}) 13:37:13 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:37:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x175, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x6e, 0x0, 0x0) 13:37:13 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 13:37:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc7, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 13:37:14 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 13:37:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c13e87c55a103000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:37:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x180, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) 13:37:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:14 executing program 5: clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2284, &(0x7f0000000080)) 13:37:14 executing program 1: prctl$PR_SET_THP_DISABLE(0x17, 0xda) [ 731.375744][T21047] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 13:37:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1ee, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:14 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 13:37:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="55590144792f96cf25a7128816388352a8e424083c53083e643aeb77355e4869cd", 0x21}, {&(0x7f0000000300)="e09bbd1345dfb47aacf33b8b8989cfaed8502c471ed713e4bec75278d3b5822e9d1f305997c34912f052aae1f382afe360b49579806e1b097440295a5739ee1a3ae1a26f536d7bbaba5e56e7b9d9b2a45c5abbadb834f2acb1115771309b609ffe1f126e7c6e3bf6760c48cae83294f5887440b35a705b51e7d507feddcfbdc5e7c6ff1197cd94db2273d8a7511e290851087488d8c0d3c0eee1a7c11909264a87723377a17d3faeb3679ce4521cf3dab1aa44f0b02cb699cb95954d2a3d95590efd8c17c2f31564d2f6706963c218c1e61b879d3c9b6abde869cb30d530dbaa80cef4a2d44263431cb01f02009401d2b50733e240cd86bbcd37d22d1543a2432e8b25da559e93309695601a2bb4c23b36868f7f1f8efeb0e7c438a921940101d5ffa25a23f51559ff9db917bf3641bacd96e66485ea588f4748f937679763c01e897e8f204d59efc8aab7501242afe835a11f5e0763867114b8b4a08733e1872188392c9e61263e58fb053b9548111e4601d5ac972d7eb45295b98081babc706a70c60d55f7de6fe4b2ea644144b520c5dc11326cf577080b9ff3f3bf90cd013edfb8949df7f3e64cb775ae828f7e86e0a10f75d19e15f12f953816b2c796488c1f8c61e41aa22d2436d80eb43cb4e381e86afcdb0caf67c85d7b29f8276d80187a8df029c7980ddc9e20f24d1d6c9eb467cba1cf50c92f7d1f8776cba0ac4a0d71bf8790d418a9e942d5cb3455f4e319a1dacf9224d9517ac7a688eb2b3d264b0d3bf32472a17e9ae9246810e816221688f27862cc1ee47a12b2da5d1d49e4f8eff8a7de1f40555296811574e4e97c11cecd50800454acfc89bafac2e5f79084f2b4643ebbde33644f433e2a57e1b9d84dcf5703b145e506aa73d8f01877ae3d775b6d6fe0406f07fd76ad02319e1d24ffe9467b710153b00e0c419e305fef01684c65a0e8af32676286adcd71352a5cfa8c71c890a3a5f8a328a64ae32e7ca5f2108ce30d948bfd785f204847bd1fbdcdd2e6d23f6b89022c35b6dd71029caa81f901ca70e7d1dba004cd472230bf898d0365b1fd8887ee845f39fc7467f310e7df6c1f0ffe7c961903d993bf7b5ef551616fb4476de43e7f8f0009caaf02e0a6b89dc2a789ab47ea310a4b04ec2441d3aa778e8e308ae76519f998ec9296f10a2bc7bac5103a959a14b36e5feffeeb2cd2387564db0d8c24c496591727170836a922ee1435eb425da4e6ae84212d161372d4f23c6bc5f79df864d22b59b7b97ba7f34c180a4582bfc2320f31d2444523dce058c76f88b70035de4466f1bca7a28e0993d560cafd675e1f834e18959020c753c92759c4ea1b030ee0aef956b295272bd2efcefba0fddfbeef5b02757e7b9ea7ba61c2e620b6f8e1da05b7278f83da28deb1af503ced9176fb9291c778bbb366f74278f371cf94c45e15236f9e4121a05da4e3d43f6433e2c87afa4895205cb10b34002e11ce30b6a12908077e81b3458a5675921b178d433cbdae31eb4ba294a9710e5108c3142931b884049fcec3d43f279b0c2807576716058b47febcacfb1783f58d591c11e0531baafd70abb3630c8e0ec55062eff9ec4efa41b8e3053b47c766afb3e8e58f11ecab6c3a5206964793bb06af1b05084de94e6f40abf309c06bfd85573599204f5815ca343dcbba00991dc11e3916a9c22ee3028b74f20f0ee8825d53b86120047bde9c874484060fa75abe132d592d66c268d2a382ed2adc18d5d4a613d6cfd6660a3fecd9e80e87fbd0c9e49664fb127822db2678c95699e0045f5e492f2fa65b829230c421534ea774e055f77c6135933f7f692bb2ea30004adb78680a7ec6f7f6a03aa6ad40be9fc0fda670ef78fd5e48c5d550688684f5e078be50ce6bb43e5958b2e54d6d049143eaf20d905b4c62780e92a23475d2c7af8a91884154db7ef99b2fdd29cc0b16ff8ca75df6a4a0cf799f4fd11b67ab7a724c44df62f8c39b51dbe77180c8e3d172ae9ae4f23194fd10ec40e5ca9525771ea36bc8149ef5df7f3f7a6b72adcfd0a693206ce8087f3f5701f60776411fdba6a9e5e2cf6fc0ea45eb393497e02343d4c5baf79e10a526a9f4b0fa1877437b6c515b0b922c58c07a224d4b763a43e75d57946946e501a9ab5063c9ba40d5f78388c91975a8620335c97db5815d2cfaaa02c7bd68b37dbff012b3f718ea7aa86b5ffb58065c102feaf214905685dafffcead95726fadac86d751bd94d68a28086e0b49e51c97eb585d848b079463734451d654fc7cafe4606d214664b44b07d84b4b986d1ee716fd1174fb342911ab59beeeec46a0aced6c68ebc8c8e34000b44105bd71497cda8d6f7200317a5be200c8d64d2239fb671cc3c268a052a3af2227b71ae0e24e91902afba04b909bcc08347abc3302ba380277efc26668a31c45e00af314d3c23293dc7adaa6a83cf2da0f70bd5dbbcbdbb2bfece3f70dfa889f387ada087affd5093e446b7905f0bfe811b6c6114df15a62fbace415536a5416cb58c2e89963e1773df8e2f83badaf2b9a1c1e0c337d64506c03e70c49045af57fdba29de6d2e5c5c785738fd2792d5667e8c55866c1f79028e7501bb339dafd4a3feaf26fd61e4075a4e04e7d563734a6a7718996442a090ac50120713273c94a466947f6e2580d9369735ba9aec245ddaac35e80782b1ef3b42019d739164911457f9423101c57601346acc4dd4c109eb814a5012f5166eac4888899c9b9f98cade323dd8de0fca7f2274f80abb7ddc1588020a5a8762279451ee798bd06b4b15cfed170ca99c1c565b26f271a03151055da6d5ed0b9dc88d99c81215fd427ae5d76ece9f580e96136f4f0753b01a378d6ca0d11bad0d3dd3c9114cb5d629a2ece481ff09bf95e6aa2640ee24064bd48d22753708d695186ae60570a396819c9f83914f83221c303ff5d551e8d4197411f559398394d7500c7270af40a2ff26c2891f82de2c999b50d9eb3cff1bfa06680c459428a60c356b230945bdcde6fb1484ecc1fb67776a0e62d26f330dd13e5b61cf48fd2d15938c2eb020354257835933b292f8376ca303cc998778738e4e6b6b7df31cf96f3a92da82d26fce5ba1be89d314cec77beeb75dc2cfc1d0e0bcfd1aa5fc3c1fe4e2dee66db9a8874032959b59f17bca58797648948093416c5a3ad93af7e6e2702bd8e2ea5bf37de541acdd723da396e294e890b06ed13609cfdeb7fa0e8410254bbc9d75794246d395a83c7bc5bb34b0bdf7d7831a09765a704eb014aca38ae613e2d18dcb20e9654c84be70b25a32135dc514518840d13678a8745f4d0d3f4d1aff7e65b5f971c7a122b17c0936d427bb97c403cfba3f241a93239efe97855c5469912f22e14088b0939796dbd33f1aecc49aa7c41faf8687bcf4472498416e38a97f2662b5e364cff9843f3d7659898eeac52cd7b20aa8d510afb91fb17239fa190588cd242747314d1a927b550101c98996c15835e218c619d72337566f58273fc964d5f6fd64842392991322bdf81b7a14a008a5cde51adecb8361732cb994bc78e60812f7d380b1331c6bf9ab59716043af372fb487d0c3f72e8433ba048fdd711a4c0970ced4ae11f5d3ec94daa46d31958035c022e81eab46d54c1d5b450ee6510feb74c270403bc8215640a63d6f09c3ff6c513b6aaa2a945dbdf8faa1f78e276785824b1c4f1742fea51cd5618a4e86b96614a9550dc38397b64411fa85a810b9a6e4e211ff1423a7be2d6b067baa7f53292d1515d309ce9eb2685885d3c90b4a5aa04c250b4e43cb46b571ae2d7fd00f36ce5776c452bec3d14daa96005a746d7ab1306b5f2f31974c4b0e89d4054187e81f2eb03e92afba2261376cec92dc7e251cde2c4a06991f9fceda6789113998e2c73bc0e6f3da96413750854a2a34d54afc503e4e905d7c98e0d0bd6055ff5e7ba0463eec2f27396568e5ec4be2151f058b564659960bfc4baea9bcec9f40db1cea2dccef540e31f2d177b98adbea3e0775f2b884789cc2a0a596d28da366e45158cffc497b33ae04c66c7f205964b77d5193e8481c6837f4a08de331a7fcf89d8f522ad34a25c70fca6792fe00c7c80039a9529188893ecc670109d208c3192f015530c114c1c732a5414ed70876a03d8e7999d443bb29d0c6c61e9a24514b1b9118f5996b9b510a94d0702d9334ca80fe707a27405bf597f809415a032a2fac9fccc38ffd2ec91da8a0781a032723c770d0c247d46e82fa3d4efb079357fb2eaba49b20922a32600d0683e6b074ef7b47963444253051efcbc63a4a7602e7e0f3d261ee07b00fefd2daeac3e8232485c2d294597eaa7c3b66316f830d3b4b011d51701e7dcd616ca4d5e886507437d8816e515f886730eeebedf1cd2be38f0bed90d08408d910ee593a524b73ab78dc24d9802f66e72c595d38ccc2d090946c042156df76a09bf2f92f6a554bf406696c64003cc91d125be96fd5c39480fd882222c7fdd85ed55b28ac10ef2317af8ef271966c89351707d8e2b0579b07e2f179f923c468a07921cb67bdacc18bd6cd67ad680cdc69416ddff55abeb34d9ade29537d3dabd8123aa9f38eea6bbcd0148fb0ccd8b3a5edf688af1b239a575051dd85a3cb167320eb52c221c412ddb19b7bd1afe9645d71e7d2bb3302b7bfabbed2bd5a8703e8019f9961c695bfe47c99105e31911f9ffc5bfe5baeef05700b43b47311260938cdde72d21d025f8c6067e04a9c76b79d6d30460b5ffac0e857ff144154443a1fa9683f70371b02002e8c5b2cde61e18572f0bf169ba84bd227192363c5af579f4c953f4a83afd8ef961fc24b7becea73ec499bb51b09962711f0963853544afb10e3d2a3fab0aed288727bdba6409a9afe7bf2fa39b3560769075deebb119f3839de73580309bc538533846141402da0951aafae9865a9b929661f9281b232a3780cd572f45b867c4dd4877be506c6e9a4793bb2c597ae85ecd269c071e0997ad79238d78723993a94decb765ae6873f44e6b2705c45165ef942b4706a1b84b56705b742e8c7368140a92e4ce59be3f880faa8dbbcc9bfef911b65d4ee2fc0e8bca5fb7676b11628377c1376bae6958c330a2d6edab1595bba0c0b7b6a2ea1eafd7a36c9f20f6faf639f9648867a748b0f742e7abbae1de9e0215ebd1ae511f17444caa9d983cb6f58eaecb7bd435ad4dab3c7aecd91ea23f1b4713269f8ba4cdf901f843b6c7ecdff925fe898dcbc7aeafbd0c47025943edd76034b5faf19aa8958b54446ad5fcfe48de0de1e21f8cc919716401bd39a50bf8954db40b8e0c8928e491904e459af2295ca20cf4acf44ff627baa3688dc830570f64f79bd659c44cc264ba2e8af5d13de44ff2cfb16b181b075e82f232b7b2c0dd7ef3bc28700610f4d6f1d1dd1ed2b61f01c7c4784c62347fb12019b14d15f69fdac8a9073f5322aed37c62886900320cc31aca1d4addf4554169a1008677a1401b641d159b57785cc4e33ec8f0af735ddbb64cf8c12d1cf356acba9ce1a6d365df1d08963762ba9d6f40f7b929a82f180904e39840d4c73a07998dff4d7b30c5dfddec67c28b34d85e5b12c1d4b8ad1fe0ea92196277c259c7e7ffb54d6cd14d4b42cd2fb65e3296b08df7226c2ca39a2e2ad41348c9a486e50ed917f87e908f1a68e75c14562d1e199eff3c3306f81d5d0c82b2bcd122e4465239a0b6ba0b9ce1d751945df27d205755be45b65f6804c9d901358631837c75ffff9", 0xfe0}], 0x2}], 0x2, 0x0) 13:37:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:15 executing program 1: io_setup(0x0, 0x0) 13:37:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="2486"], 0x30) 13:37:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x210, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x224ad1e1c3a48887}, 0x14}}, 0x0) 13:37:15 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f00000003c0)=""/198) 13:37:15 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 13:37:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000040)=@nl, 0x80) 13:37:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x211, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:16 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_DUMPABLE(0x3) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10401, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2371, 0x1}, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000002b40), 0x9}, 0x0, 0x0, 0x0, 0x6, 0x97a2, 0x7}, 0x0, 0xa, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x3f, 0x81, 0xfb, 0x0, 0x0, 0x21c02, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xba7, 0x0, @perf_config_ext={0x1, 0x127}, 0x2000, 0x3, 0xff, 0xe, 0x0, 0x800, 0x2}, 0x0, 0x0, r0, 0x8) socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x10}, 0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x29, 0x2, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x1}, 0x8) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x100000, 0x0, 0x0, 0x9, 0x7, 0x0, 0x9, 0x0, 0x32, 0x9, 0xc4}, {0x1, 0x100000, 0xb, 0x0, 0x1, 0x1, 0x1, 0x40, 0x0, 0x20, 0x0, 0xb0}, {0x0, 0x0, 0xf, 0x20, 0x7d, 0x8, 0x7, 0x1, 0x40, 0x81, 0x8, 0x20}, {0xd000, 0x10000, 0x10, 0xc0, 0xa4, 0x3, 0x8, 0xf5, 0x4, 0xff}, {0x0, 0x5000, 0xd, 0x0, 0x4, 0x8, 0x0, 0x3c, 0x3, 0x6, 0x8, 0x1}, {0x4000, 0x3000, 0xc, 0x81, 0x7e, 0xa9, 0x80, 0x2, 0x2, 0x5, 0x8, 0x7}, {0x4000, 0x4, 0x3, 0x0, 0x81, 0x0, 0x81, 0x2, 0x0, 0x80, 0x8}, {0x5000, 0x5000, 0x0, 0x40, 0x7, 0x3f, 0x5, 0x1f, 0x7, 0x2, 0x0, 0x1}, {0x1000}, {0x2000}, 0x0, 0x0, 0x0, 0x20080, 0xb, 0x400, 0x5000, [0x101, 0x8000, 0x6d9, 0x200]}) 13:37:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000000)={0x1000000, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 13:37:16 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x2f) 13:37:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x21, 0x0, &(0x7f0000000140)) 13:37:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x212, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:16 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 13:37:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x32, 0x0, &(0x7f0000000140)) 13:37:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:17 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc080661a, 0x0) 13:37:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xf0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x300, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:17 executing program 4: r0 = socket(0x2, 0x3, 0xff) connect$caif(r0, &(0x7f0000000000)=@rfm={0x2, 0xe0, "000000000000000000000000ff000001"}, 0x18) 13:37:17 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891e, &(0x7f0000000740)={'sit0\x00', 0x0}) 13:37:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000100)={0x44}, 0x4) 13:37:17 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x30}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 13:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3b8, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0xd0) 13:37:17 executing program 5: r0 = socket(0x1, 0x3, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0xffff0000) 13:37:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 13:37:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x1d, &(0x7f0000000080)=ANY=[], 0x30) 13:37:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3f4, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x4, 0x0, &(0x7f0000000500)) 13:37:18 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:18 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100)=0xffffffffffff97b4, 0x400, 0x0) 13:37:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32], 0x30) 13:37:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="55590144792f96cf25a7128816388352a8e424083c53083e643aeb77355e4869cd", 0x21}], 0x1}], 0x1, 0x0) 13:37:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3fc, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000140)) 13:37:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:19 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @loopback=0x7f000005}, @tipc=@name, @ax25={0x3, @bcast}, 0x7fff}) 13:37:19 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 13:37:19 executing program 4: socket(0x1e, 0x0, 0x1) 13:37:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x500, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:19 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x15, 0x0, 0x0) 13:37:19 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {0xb}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 13:37:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x5, 0x0, r0, 0x0, 0x0) 13:37:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x5401, 0xfffffffffffffffd) 13:37:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:20 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2040) 13:37:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x600, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x300, 0x7, 0x0, 0xfe9e) 13:37:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r1}, 0x8) 13:37:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x40c01, 0x0) write$proc_mixer(r1, &(0x7f0000000200)=ANY=[], 0x23) write$proc_mixer(r1, &(0x7f0000000100)=[{'SPEAKER', @void}], 0x8) 13:37:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:20 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 737.339354][T21219] ALSA: mixer_oss: invalid OSS volume '' [ 737.363247][T21219] ALSA: mixer_oss: invalid OSS volume '' 13:37:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x700, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:20 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "80002000"}, 0x0, 0x0, @userptr}) 13:37:20 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, 0x0, 0x0) 13:37:20 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:37:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 13:37:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x900, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:21 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x22, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x11, &(0x7f0000000280)={r2}, &(0x7f0000000500)=0x8) 13:37:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 13:37:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:21 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x1, 0x8, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:37:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xa00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 13:37:22 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000b40), 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 13:37:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x5}, 0x0) 13:37:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf00}}, 0x0) 13:37:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xb00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 13:37:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 13:37:22 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 13:37:22 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) 13:37:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000100), 0x4) 13:37:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 13:37:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xc00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:23 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc004ae02, 0x536000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0x2}], 0x1, 0x7fff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000280)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xc004ae02, 0x536000) 13:37:23 executing program 1: r0 = socket(0x2, 0x3, 0xff) connect$caif(r0, &(0x7f0000000000)=@rfm={0x2, 0x0, "000000000000000000000000ff000001"}, 0x18) 13:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast, 'virt_wifi0\x00'}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 13:37:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 13:37:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227e, 0x0) 13:37:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xd00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:23 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 13:37:23 executing program 1: socket(0x18, 0x0, 0x0) 13:37:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 13:37:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:37:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xe00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4020940d, &(0x7f0000000680)={"060000003a4b9dfedaa78439564d8a8a"}) 13:37:24 executing program 1: r0 = socket(0xa, 0x3, 0x47) accept$alg(r0, 0x0, 0x0) 13:37:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0884113, 0x0) 13:37:24 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000000)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:37:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xf00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:24 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0xee0000, 0xfffffffffffffffd) 13:37:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)) 13:37:24 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:37:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000100)={0x44}, 0x4) 13:37:25 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x65, 0x0, 0x0) 13:37:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1002, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:25 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x40240, 0x0) 13:37:25 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 13:37:25 executing program 1: ioperm(0x0, 0x804, 0x8) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:37:25 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000002000)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000040)="a8b036754000475992ec1cb4038179e312facecefc515093e1fc482e28e1f03e5bb4479a3cbf6d201b29dcb3fea3ffa9595934741f46099cc3625eb86ac6ccf9edeaec0b356e4096a9253696a76344d34b9251e7dd47b853b675fa419e4bdb63099cd2ede50bf9f5e057e5c1ae992d585b2d1f0589d6e4504fa724", 0x7b}, {&(0x7f00000000c0)="5a7bf3d7ce87c9f975ff570759ae865bb07aee11dd84e8bef30ebe3fad973de6d4e0f2a34aa9b1abc1624fdb9334f9eed1863221747e8f9250c684dbcfb02af99595969163902ef51156fa43e9433785689f476f2c6804b971b1a1999ee5fbd8dc48887bb47d5fe9fcba5ff64c60c93c12eb7980b53688c1655f3190a6a55f645b7a936513dad736a08f4d691613343f6d37c66806d37f5ec4c8e0f4779838d407c80ec73f77aabb623b5fb742d4a2ad62b7a8e4dea6f22486af5167ce6e2fbf0da7cbaf41020429ccc0c4d525740e1e5fe56a7056be3f63ef8008e17be0c138e9102138ead74c4b8cdcb6", 0xeb}, {&(0x7f0000000300)="7cf4ebad99e5377902814297bcfb5d4027ebbc9155904a07d0e556ce40c7c27712151e22d6a7f10a8b05bcf981a76c634f982f1512", 0x35}, {&(0x7f0000000340)="d1bdc23cbb8bb524f7bef1befff4b5ab16cdb58bc1570ec99187690a4953e91c8bb72253dfe43aab7af90585a139846c0e983501cebfb36578ac5b77d976a9af81cdaa6e2bb606bd56f0d6059ade29403e35f13a62e50c72d62bb15090b0c4a8f1a70d9a2bc933e414aab23e35fa2c04ef9d528ac3d154bb5e1eb696c3ac02f369f6eeff8bbb24e764", 0x89}, {&(0x7f0000000400)="7654abdaeeaa637727ecb3f912a48d73009773fbaaaee2be0b58572f42", 0x1d}, {&(0x7f0000000440)="ada490241baa2420a85a5775e3c2990895a0e597be86bc826d24957e623a1bfb0aef06e6289cde6dd9fe6255166d324661e17f743870a15dc099af5be4269415ea8a04694eda821a319f802c3ddf0e0c0dc3b22778cc9c651eb73e14c7936b7ba86306b2d1891179b2b5cc536fd221fb5b", 0x71}, {&(0x7f0000000540)="acdba890992a", 0x6}, {&(0x7f0000000580)="403a97992bd10bc3ea64c26e744d7c35259006f3b6cefbbc100d144eb2fdb6939d8c9846c07e675bbb397189bf6d8bb551fa60719b7465f5834f9c76e5bcce53690329c34a66b1a28ad83e241bd304037825db2b40887198be1ff3c58e07de1bf1ce60c52c8c08931a9b46ef57138f4b9dc4797c6381f28a684da4479998ff4cb0a38db3923a52fe5d66c7addfea49475a7fbbe0924be41cf9a77f9240e740a81e503555827129584a3e483abc7a53b5b5f74c9f4e7a4c53217e1934758bbd", 0xbf}, {0x0}, {&(0x7f0000000680)="af9f95d45749d3469fe7f7109645d475c26b0f41b525c7a87be723a8e77621b6b85fbfa3c9aa38de8296116045dcc29272c56e05ae45fc42dd7bccaa6be7bd0c738ede5ce483db589acc21c062867a7e6e25555b0502ff2bd815e5a990ec25739e3b321f7b7d2b4b1cbe4af020d27b045551a7", 0x73}], 0xa}}, {{&(0x7f00000007c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001c80)=[{0x0}], 0x1}}], 0x2, 0x0) 13:37:25 executing program 4: r0 = socket(0xa, 0x3, 0x87) sendmmsg$unix(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=@abs={0x2}, 0x6e, 0x0}], 0x1, 0x0) 13:37:25 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) connect$l2tp6(r0, 0x0, 0x0) 13:37:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 13:37:25 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000001540)={0x7}, &(0x7f0000001580)={0x8}, 0x0, &(0x7f0000001600)={0x0, 0xea60}) 13:37:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 13:37:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1100, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:26 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 13:37:26 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x1, @link_local}}) 13:37:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x5460, 0x0) 13:37:26 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x24, 0x0, 0x0) 13:37:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) 13:37:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1102, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 743.226266][T21373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 743.236890][T21373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 743.247104][T21373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 743.257725][T21373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 743.267853][T21373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 743.278450][T21373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 743.288624][T21373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 743.299190][T21373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 743.309191][T21373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 743.319740][T21373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:37:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @can, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 13:37:26 executing program 4: setresuid(0xee01, 0xee01, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:37:26 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003a40)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003a80)={@empty, 0x0, r1}) 13:37:26 executing program 5: socket$kcm(0x2, 0x5, 0x0) pselect6(0x40, &(0x7f0000001400), &(0x7f0000001440)={0x8}, 0x0, 0x0, 0x0) 13:37:26 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x500) 13:37:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1200, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:27 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000300)=ANY=[]}) 13:37:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={0xfffffffffffffffe, 0x0, &(0x7f0000001b80)={0x0, 0xf0ff7f00000000}}, 0x0) 13:37:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_hwaddr}) 13:37:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x66, 0x0, &(0x7f0000000500)) 13:37:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 13:37:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1202, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000100)={0x44}, 0x4) 13:37:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:37:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0x98f907, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:37:27 executing program 1: memfd_create(0x0, 0x0) 13:37:27 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x1e2c, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x5000) r1 = socket(0x2b, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000), 0x10) 13:37:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1216, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 13:37:28 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x2060) 13:37:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 13:37:28 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0xd, 0x0, 0x0) 13:37:28 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x17, 0x0, &(0x7f0000000140)) 13:37:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1300, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:28 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:28 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x11, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 13:37:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0x1, 0x0, 0x0) 13:37:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, 0x0) 13:37:29 executing program 1: setresuid(0xee01, 0xee01, 0x0) socket(0xf, 0x0, 0x0) 13:37:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1400, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000) 13:37:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, 0x0}, 0x20) 13:37:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:37:29 executing program 5: r0 = socket(0x2, 0x3, 0xff) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0xffff0000) 13:37:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1500, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:29 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 13:37:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 13:37:29 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x223}, 0x40) 13:37:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xb, 0x0, &(0x7f0000000500)) 13:37:30 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1261, 0x0) 13:37:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:37:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1600, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x401070c9, 0x0) 13:37:30 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xfc776afae63de1f5) 13:37:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x40045108, &(0x7f00000070c0)) 13:37:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 13:37:30 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @loopback=0x7f000010}, @tipc=@name, @ax25={0x3, @bcast}, 0x7fff}) 13:37:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1612, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:37:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:37:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) 13:37:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:31 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0xc020660b, 0x0) 13:37:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1700, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:31 executing program 2: prctl$PR_SET_THP_DISABLE(0x18, 0xda) 13:37:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) 13:37:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, &(0x7f0000000100)={0x44}, 0x4) 13:37:31 executing program 1: keyctl$join(0xf, 0x0) 13:37:31 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 13:37:32 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r0}}) 13:37:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1800, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x5c}}, 0x0) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 13:37:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) 13:37:32 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@generic={0xa, "b0710e733fc798a5c1b077aa8cb5acd0e8bfa08bfe309822f882d80de221d21bce5c7ee47bdf64687f1e12a756ea3db27fc9d6df3c3e113ea788055ee879f887f61d3baf0c8a19c5d4112c9bff8c5302a6a4ac41d85c40bf027d8a803f16c30f3ef7275b9c0d56eaadf5fceb7299f6aeebd8dda288d5139fd7d97c537936"}, 0x80) 13:37:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 13:37:32 executing program 2: r0 = socket(0x11, 0xa, 0x0) bind$isdn(r0, 0x0, 0x0) 13:37:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1900, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 13:37:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xe, 0x0, &(0x7f0000000500)=0x300) 13:37:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 13:37:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000000000), 0x18) 13:37:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1a00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:33 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc001e00b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:37:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}, @ipx={0x4, 0x0, 0x0, "0daabd514a38"}}) 13:37:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 750.307562][T21560] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 13:37:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 13:37:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce9068e8"}, 0x0, 0x1, @userptr}) 13:37:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1b00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:33 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x11, 0x0, 0x0) 13:37:34 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x1a, 0x0, 0x0) 13:37:34 executing program 5: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 13:37:34 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:37:34 executing program 1: r0 = io_uring_setup(0x5978, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x8, 0x4f4000, r1) 13:37:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080)="9d", &(0x7f0000000140)=@udp}, 0x20) 13:37:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1c00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "0bce5d8eb97300"}) 13:37:34 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 13:37:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x1a, 0x0, &(0x7f0000000500)) 13:37:34 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$sequencer(r0, &(0x7f00000003c0)=""/199, 0xc7) 13:37:35 executing program 2: r0 = socket(0x1e, 0x2, 0x0) accept$alg(r0, 0x0, 0x0) 13:37:35 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0xf) 13:37:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1d00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:35 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6d, 0x10, 0x0}, 0x15) 13:37:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x12, &(0x7f0000000080)=ANY=[], 0x30) 13:37:35 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:37:35 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000280)={0x9}) 13:37:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) 13:37:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1e00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:35 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0x4000}]) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1, 0x0, 0x0) 13:37:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x2, 0x0, &(0x7f0000000000)) 13:37:35 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$can_j1939(r0, 0x0, 0x10000000) 13:37:36 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xc, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp, 0x1000000}, 0x20) 13:37:36 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5460, &(0x7f0000000280)) 13:37:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1f00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1279, &(0x7f0000000100)) 13:37:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x2}) 13:37:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/140, 0x8c}, {&(0x7f0000001240)=""/190, 0xbe}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002480)=""/39, 0x27}], 0x6}, 0x0) 13:37:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 13:37:36 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x7, 0x0, 0x0) 13:37:36 executing program 3: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:37:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x2000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:37 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:37:37 executing program 5: r0 = socket(0x1e, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:37:37 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socketpair(0x11, 0x3, 0x1, &(0x7f0000000000)) [ 754.095006][T21657] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:37:37 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 754.162969][T21661] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:37:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) 13:37:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x2100, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:37 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x10, 0x0) 13:37:37 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0c0583b, &(0x7f0000000280)) 13:37:37 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40106614, 0x0) 13:37:37 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) pselect6(0x2b, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:37:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3f00, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:38 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6}, 0x20) 13:37:38 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xf00ff00, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:37:38 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 13:37:38 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 13:37:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x5000) 13:37:38 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x187203) 13:37:38 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x0, 0x16, 0x1, 0x0, [0x0, 0x0]}, @CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF={0x34}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_TIMEOUT={0x8}, @CTA_ID={0x8}]}, 0x6c}}, 0x0) 13:37:38 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 13:37:38 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x4000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 755.661386][T21700] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 13:37:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f0000000100), 0x4) 13:37:39 executing program 3: clone(0x10000200, 0x0, 0x0, 0x0, 0x0) 13:37:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x8700) 13:37:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x2, &(0x7f0000000080)=ANY=[], 0x30) 13:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x6000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:39 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x39, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 13:37:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000200)=@caif=@dbg, &(0x7f0000000180)=0x80) 13:37:39 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x114, 0x0, 0x0, 0x0) 13:37:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1262, 0xffffffffffffffff) 13:37:39 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=@tcp6}, 0x20) 13:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x7501, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:39 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x9, 0x0, 0x0, 0x0, @local, @rand_addr, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}}}) 13:37:39 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000280)={0x80000}) 13:37:40 executing program 3: clock_getres(0xa1a36630ce12923, 0x0) 13:37:40 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 13:37:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 13:37:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xb803, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:40 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$rds(r0, &(0x7f00000012c0)={&(0x7f0000000800)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200000c0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) 13:37:40 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000300)=ANY=[]}) 13:37:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5015, 0x0) 13:37:40 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = io_uring_setup(0x70a, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) syz_io_uring_setup(0x115d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 13:37:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x1267, r1) 13:37:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xee01, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 13:37:41 executing program 5: prctl$PR_SET_THP_DISABLE(0x26, 0x1) 13:37:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="de973704a121b0b1b6a1e7031b74ac2acd9ec8dc5496593c9d348df957146b62edb26eec0f73383a36270285ad6297713bb4da2291993da7456f59889647f70d58", 0x41}], 0x1}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x3, &(0x7f0000000080)=ANY=[], 0x30) 13:37:41 executing program 2: r0 = userfaultfd(0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:37:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xf403, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x8700) 13:37:41 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:37:41 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 13:37:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x2c, 0x3, 0x0) 13:37:41 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='U', 0x1}, {&(0x7f0000000300)="e09bbd1345dfb47aacf33b8b8989cfaed8502c471ed713e4bec75278d3b5822e9d1f305997c34912f052aae1f382afe360b49579806e1b097440295a5739ee1a3ae1a26f536d7bbaba5e56e7b9d9b2a45c5abbadb834f2acb1115771309b609ffe1f126e7c6e3bf6760c48cae83294f5887440b35a705b51e7d507feddcfbdc5e7c6ff1197cd94db2273d8a7511e290851087488d8c0d3c0eee1a7c11909264a87723377a17d3faeb3679ce4521cf3dab1aa44f0b02cb699cb95954d2a3d95590efd8c17c2f31564d2f6706963c218c1e61b879d3c9b6abde869cb30d530dbaa80cef4a2d44263431cb01f02009401d2b50733e240cd86bbcd37d22d1543a2432e8b25da559e93309695601a2bb4c23b36868f7f1f8efeb0e7c438a921940101d5ffa25a23f51559ff9db917bf3641bacd96e66485ea588f4748f937679763c01e897e8f204d59efc8aab7501242afe835a11f5e0763867114b8b4a08733e1872188392c9e61263e58fb053b9548111e4601d5ac972d7eb45295b98081babc706a70c60d55f7de6fe4b2ea644144b520c5dc11326cf577080b9ff3f3bf90cd013edfb8949df7f3e64cb775ae828f7e86e0a10f75d19e15f12f953816b2c796488c1f8c61e41aa22d2436d80eb43cb4e381e86afcdb0caf67c85d7b29f8276d80187a8df029c7980ddc9e20f24d1d6c9eb467cba1cf50c92f7d1f8776cba0ac4a0d71bf8790d418a9e942d5cb3455f4e319a1dacf9224d9517ac7a688eb2b3d264b0d3bf32472a17e9ae9246810e816221688f27862cc1ee47a12b2da5d1d49e4f8eff8a7de1f40555296811574e4e97c11cecd50800454acfc89bafac2e5f79084f2b4643ebbde33644f433e2a57e1b9d84dcf5703b145e506aa73d8f01877ae3d775b6d6fe0406f07fd76ad02319e1d24ffe9467b710153b00e0c419e305fef01684c65a0e8af32676286adcd71352a5cfa8c71c890a3a5f8a328a64ae32e7ca5f2108ce30d948bfd785f204847bd1fbdcdd2e6d23f6b89022c35b6dd71029caa81f901ca70e7d1dba004cd472230bf898d0365b1fd8887ee845f39fc7467f310e7df6c1f0ffe7c961903d993bf7b5ef551616fb4476de43e7f8f0009caaf02e0a6b89dc2a789ab47ea310a4b04ec2441d3aa778e8e308ae76519f998ec9296f10a2bc7bac5103a959a14b36e5feffeeb2cd2387564db0d8c24c496591727170836a922ee1435eb425da4e6ae84212d161372d4f23c6bc5f79df864d22b59b7b97ba7f34c180a4582bfc2320f31d2444523dce058c76f88b70035de4466f1bca7a28e0993d560cafd675e1f834e18959020c753c92759c4ea1b030ee0aef956b295272bd2efcefba0fddfbeef5b02757e7b9ea7ba61c2e620b6f8e1da05b7278f83da28deb1af503ced9176fb9291c778bbb366f74278f371cf94c45e15236f9e4121a05da4e3d43f6433e2c87afa4895205cb10b34002e11ce30b6a12908077e81b3458a5675921b178d433cbdae31eb4ba294a9710e5108c3142931b884049fcec3d43f279b0c2807576716058b47febcacfb1783f58d591c11e0531baafd70abb3630c8e0ec55062eff9ec4efa41b8e3053b47c766afb3e8e58f11ecab6c3a5206964793bb06af1b05084de94e6f40abf309c06bfd85573599204f5815ca343dcbba00991dc11e3916a9c22ee3028b74f20f0ee8825d53b86120047bde9c874484060fa75abe132d592d66c268d2a382ed2adc18d5d4a613d6cfd6660a3fecd9e80e87fbd0c9e49664fb127822db2678c95699e0045f5e492f2fa65b829230c421534ea774e055f77c6135933f7f692bb2ea30004adb78680a7ec6f7f6a03aa6ad40be9fc0fda670ef78fd5e48c5d550688684f5e078be50ce6bb43e5958b2e54d6d049143eaf20d905b4c62780e92a23475d2c7af8a91884154db7ef99b2fdd29cc0b16ff8ca75df6a4a0cf799f4fd11b67ab7a724c44df62f8c39b51dbe77180c8e3d172ae9ae4f23194fd10ec40e5ca9525771ea36bc8149ef5df7f3f7a6b72adcfd0a693206ce8087f3f5701f60776411fdba6a9e5e2cf6fc0ea45eb393497e02343d4c5baf79e10a526a9f4b0fa1877437b6c515b0b922c58c07a224d4b763a43e75d57946946e501a9ab5063c9ba40d5f78388c91975a8620335c97db5815d2cfaaa02c7bd68b37dbff012b3f718ea7aa86b5ffb58065c102feaf214905685dafffcead95726fadac86d751bd94d68a28086e0b49e51c97eb585d848b079463734451d654fc7cafe4606d214664b44b07d84b4b986d1ee716fd1174fb342911ab59beeeec46a0aced6c68ebc8c8e34000b44105bd71497cda8d6f7200317a5be200c8d64d2239fb671cc3c268a052a3af2227b71ae0e24e91902afba04b909bcc08347abc3302ba380277efc26668a31c45e00af314d3c23293dc7adaa6a83cf2da0f70bd5dbbcbdbb2bfece3f70dfa889f387ada087affd5093e446b7905f0bfe811b6c6114df15a62fbace415536a5416cb58c2e89963e1773df8e2f83badaf2b9a1c1e0c337d64506c03e70c49045af57fdba29de6d2e5c5c785738fd2792d5667e8c55866c1f79028e7501bb339dafd4a3feaf26fd61e4075a4e04e7d563734a6a7718996442a090ac50120713273c94a466947f6e2580d9369735ba9aec245ddaac35e80782b1ef3b42019d739164911457f9423101c57601346acc4dd4c109eb814a5012f5166eac4888899c9b9f98cade323dd8de0fca7f2274f80abb7ddc1588020a5a8762279451ee798bd06b4b15cfed170ca99c1c565b26f271a03151055da6d5ed0b9dc88d99c81215fd427ae5d76ece9f580e96136f4f0753b01a378d6ca0d11bad0d3dd3c9114cb5d629a2ece481ff09bf95e6aa2640ee24064bd48d22753708d695186ae60570a396819c9f83914f83221c303ff5d551e8d4197411f559398394d7500c7270af40a2ff26c2891f82de2c999b50d9eb3cff1bfa06680c459428a60c356b230945bdcde6fb1484ecc1fb67776a0e62d26f330dd13e5b61cf48fd2d15938c2eb020354257835933b292f8376ca303cc998778738e4e6b6b7df31cf96f3a92da82d26fce5ba1be89d314cec77beeb75dc2cfc1d0e0bcfd1aa5fc3c1fe4e2dee66db9a8874032959b59f17bca58797648948093416c5a3ad93af7e6e2702bd8e2ea5bf37de541acdd723da396e294e890b06ed13609cfdeb7fa0e8410254bbc9d75794246d395a83c7bc5bb34b0bdf7d7831a09765a704eb014aca38ae613e2d18dcb20e9654c84be70b25a32135dc514518840d13678a8745f4d0d3f4d1aff7e65b5f971c7a122b17c0936d427bb97c403cfba3f241a93239efe97855c5469912f22e14088b0939796dbd33f1aecc49aa7c41faf8687bcf4472498416e38a97f2662b5e364cff9843f3d7659898eeac52cd7b20aa8d510afb91fb17239fa190588cd242747314d1a927b550101c98996c15835e218c619d72337566f58273fc964d5f6fd64842392991322bdf81b7a14a008a5cde51adecb8361732cb994bc78e60812f7d380b1331c6bf9ab59716043af372fb487d0c3f72e8433ba048fdd711a4c0970ced4ae11f5d3ec94daa46d31958035c022e81eab46d54c1d5b450ee6510feb74c270403bc8215640a63d6f09c3ff6c513b6aaa2a945dbdf8faa1f78e276785824b1c4f1742fea51cd5618a4e86b96614a9550dc38397b64411fa85a810b9a6e4e211ff1423a7be2d6b067baa7f53292d1515d309ce9eb2685885d3c90b4a5aa04c250b4e43cb46b571ae2d7fd00f36ce5776c452bec3d14daa96005a746d7ab1306b5f2f31974c4b0e89d4054187e81f2eb03e92afba2261376cec92dc7e251cde2c4a06991f9fceda6789113998e2c73bc0e6f3da96413750854a2a34d54afc503e4e905d7c98e0d0bd6055ff5e7ba0463eec2f27396568e5ec4be2151f058b564659960bfc4baea9bcec9f40db1cea2dccef540e31f2d177b98adbea3e0775f2b884789cc2a0a596d28da366e45158cffc497b33ae04c66c7f205964b77d5193e8481c6837f4a08de331a7fcf89d8f522ad34a25c70fca6792fe00c7c80039a9529188893ecc670109d208c3192f015530c114c1c732a5414ed70876a03d8e7999d443bb29d0c6c61e9a24514b1b9118f5996b9b510a94d0702d9334ca80fe707a27405bf597f809415a032a2fac9fccc38ffd2ec91da8a0781a032723c770d0c247d46e82fa3d4efb079357fb2eaba49b20922a32600d0683e6b074ef7b47963444253051efcbc63a4a7602e7e0f3d261ee07b00fefd2daeac3e8232485c2d294597eaa7c3b66316f830d3b4b011d51701e7dcd616ca4d5e886507437d8816e515f886730eeebedf1cd2be38f0bed90d08408d910ee593a524b73ab78dc24d9802f66e72c595d38ccc2d090946c042156df76a09bf2f92f6a554bf406696c64003cc91d125be96fd5c39480fd882222c7fdd85ed55b28ac10ef2317af8ef271966c89351707d8e2b0579b07e2f179f923c468a07921cb67bdacc18bd6cd67ad680cdc69416ddff55abeb34d9ade29537d3dabd8123aa9f38eea6bbcd0148fb0ccd8b3a5edf688af1b239a575051dd85a3cb167320eb52c221c412ddb19b7bd1afe9645d71e7d2bb3302b7bfabbed2bd5a8703e8019f9961c695bfe47c99105e31911f9ffc5bfe5baeef05700b43b47311260938cdde72d21d02", 0xd10}], 0x2}], 0x1, 0x0) 13:37:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xfc03, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) 13:37:42 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 13:37:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="5559010000000024083c53083e643aeb77355e4807000004550000000000000000", 0x21}, {&(0x7f0000000300)="e09bbd1345dfb47aacf33b8b8989cfaed8502c471ed713e4bec75278d3b5822e9d1f305997c34912f052aae1f382afe360b49579806e1b097440295a5739ee1a3ae1a26f536d7bbaba5e56e7b9d9b2a45c5abbadb834f2acb1115771309b609ffe1f126e7c6e3bf6760c48cae83294f5887440b35a705b51e7d507feddcfbdc5e7c6ff1197cd94db2273d8a7511e290851087488d8c0d3c0eee1a7c11909264a87723377a17d3faeb3679ce4521cf3dab1aa44f0b02cb699cb95954d2a3d95590efd8c17c2f31564d2f6706963c218c1e61b879d3c9b6abde869cb30d530dbaa80cef4a2d44263431cb01f02009401", 0xef}], 0x2}], 0x1, 0x0) 13:37:42 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 13:37:42 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000081) 13:37:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x40000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:42 executing program 5: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8942, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 13:37:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8923, &(0x7f0000000680)={"8dc49ffc3a4b9dfedaa78439564d8a8a"}) 13:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x18, &(0x7f0000000080)=ANY=[], 0x30) 13:37:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x5, &(0x7f0000000080)=ANY=[], 0x30) 13:37:43 executing program 5: prctl$PR_SET_THP_DISABLE(0x39, 0x1) 13:37:43 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40806685, 0x0) 13:37:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:43 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [{0x0, 0x1f}], [], 0x1100}) 13:37:43 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:43 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x540c, 0x0) 13:37:43 executing program 1: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x1}, 0x14}}, 0x0) 13:37:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000100)={0x44}, 0x4) 13:37:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x2000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x1000000) 13:37:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 13:37:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0xffffffff}) 13:37:44 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = mq_open(&(0x7f00000002c0)='eth0\x00\xcfx\xbcJ\xb9\xa9\xd05\x93\xe8\xc2\x9a\xafC\xeb\"\xf2\'K\f_\x8b\xb1\x91D\xc4\xc1R\xf3\x80\xee\xf4_X?4}~\xdb\r6\xbc\xb4\x93\x1b\xa6\x99\xb3U\xf6\xbf\xcd\x82\xd5h\x8c\x1a\xb0C\x14\xf7h\xe5\x88\x9c[N\x88\xb8\xc3\xfd~\xc7,XO\xf0\xd9\\\xce`F\a\xae\xa2Ag.\xcd\xb3b\xa2&ZX|\xa8bv\x80\xd2ncj\xde`\xa6\xe0`\xd8\xb8S\'\xea\xff\\\x7f\xfe\xe6U\xaf\xd75\x8c\xf4\xcf:\xef\x99\xb6D\xa5\xbc\x02\xaaJ\x1e\x8f61#z\a\xb7\n\x80\x91\xa3{>\xa0\'\x19\xf6\xf7`p\x96F\xe1z\\X[\x0e\\\x95\x02XSe\xbe\x9a4\xd9%;\xcc\xed\x1c\xf4gj\x90\xdd\xb2\a\xbe\x13s\xf6\xcbG\xb1\xb2\xec[b\x96\x8e\xd4\xf6OmY\x1aM\xf9[\xcd!&gIe)\xb2\x9b)\x06\x85\xb7)\'+\x10g_\x04\xfe\xec\xf5\xfc\\>{7\xae \x82\xbe\xcbQ\x91\xe5\x10Xpi\xf6\x06\xe3y\xf2\x8e\x0e\xb0\xe5\x10\xdf\x9d\xc9\xde\x04zw\x13\xc8Q\\ \xd7q\xe2\x8a\xa9^T7)\xb2\x00'/297, 0x0, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x2000, 0x0, 0x0) 13:37:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="55590144792f96cf25a7128816388352a8e424083c53083e643aeb77355e4869cd8f05ab0d86073a048cd9", 0x2b}, {&(0x7f0000000740)="059208f3f87ae26dcb348c7dd294987b61a60e38d1739b98052f19114dc5c1198b800a447b3299e71b577a793246d50a051cae9504ee351fd663c92d0e90972d700364254eb61f50b3f32c96f05e874bb2adbddb21e2d7eae5a44396daf0756ae1239afe678cf51445f5527fb9afe0", 0x6f}], 0x2}], 0x1, 0x0) 13:37:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 13:37:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:44 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@generic={0x0, "b0710e733fc798a5c1b077aa8cb5acd0e8bfa08bfe309822f882d80de221d21bce5c7ee47bdf64687f1e12a756ea3db27fc9d6df3c3e113ea788055ee879f887f61d3baf0c8a19c5d4112c9bff8c5302a6a4ac41d85c40bf027d8a803f16c30f3ef7275b9c0d56eaadf5fceb7299f6aeebd8dda288d5139fd7d97c537936"}, 0x80) 13:37:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 13:37:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) 13:37:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 13:37:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x4000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:45 executing program 3: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000100), 0xffffffffffffffd9) 13:37:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585605, &(0x7f0000000280)) 13:37:45 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:37:45 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 13:37:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x127d, 0xffffffffffffffff) 13:37:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x5000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:45 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:37:45 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x13, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x19, &(0x7f0000000080)=ANY=[], 0x30) 13:37:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8934, &(0x7f0000000180)) 13:37:46 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:37:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x6000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:46 executing program 2: ioperm(0x0, 0x7, 0x9) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:37:46 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:37:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x40101283, 0x0) 13:37:46 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @loopback, 0x0, 0x6000000}, @tipc=@name, @ax25={0x3, @bcast}, 0x7fff}) 13:37:46 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0046686, 0x0) 13:37:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x7000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:46 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call], {0x56}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:46 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x1, 0xba, 0x2) 13:37:46 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 13:37:47 executing program 4: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee00, 0x0, 0xee00) 13:37:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 13:37:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x8000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:47 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000006240)=ANY=[], 0x1c}}, 0x0) 13:37:47 executing program 2: io_uring_setup(0x0, &(0x7f00000000c0)) 13:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x3, &(0x7f0000000080)=ANY=[], 0x30) 13:37:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) socket(0x18, 0x0, 0x1) 13:37:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r2 = socket(0x1e, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0xf0b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:37:47 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000004900)={0x0, 0x0, 0x0}, 0x38, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 13:37:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x9000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x75, &(0x7f0000000340)=@assoc_value={r2}, &(0x7f0000000180)=0x8) 13:37:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) 13:37:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:37:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x5000, 0x0, 0x0, "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"}], 0x408}}], 0x2, 0x0) 13:37:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 13:37:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xa000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:48 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x78e94f80, 0x0, 0x0, "4c40b6037067fb0e2908e2eaa97b8ec5441522"}) 13:37:48 executing program 5: ioperm(0x0, 0x7, 0x9) getpid() timer_create(0x0, 0x0, &(0x7f0000000080)) 13:37:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:37:48 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x72, 0x0, 0x0) 13:37:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc040565f, &(0x7f00000006c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00000f5"}, 0x0, 0x0, @fd}) 13:37:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xb000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x478, 0x478, 0xffffffff, 0x0, 0x478, 0x5e8, 0x5e8, 0xffffffff, 0x5e8, 0x5e8, 0x5, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @multicast2}, [], [], 'batadv_slave_0\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0x0, 0xa5}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, [], [], 'team_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'veth1_to_batadv\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@private1, @gre_key}}}, {{@ipv6={@dev, @private0, [], [], 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 13:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 13:37:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:37:49 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x79, 0x0, 0x0) 13:37:49 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000000), 0x40) 13:37:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xc000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x28, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}]}, 0x48}}, 0x0) 13:37:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="11070000000000000200050000000800030024"], 0x1c}}, 0x0) 13:37:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 13:37:50 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0xc43f}) 13:37:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000006c0)={0x0, 0x500, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00df9f5"}, 0x0, 0x0, @fd}) 13:37:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xd000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:50 executing program 1: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8980, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 13:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x6, &(0x7f0000000080)=ANY=[], 0x30) 13:37:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 13:37:50 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x22, 0x0, &(0x7f0000000140)) 13:37:50 executing program 5: socket$kcm(0x2, 0x5, 0x0) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:37:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x4, &(0x7f0000000080)=ANY=[], 0x30) 13:37:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xe000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:50 executing program 3: socket$kcm(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:37:50 executing program 4: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:37:51 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890d, 0x0) 13:37:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x8700) 13:37:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6d, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:37:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xf000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0x2}], 0x1, 0x7fff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 13:37:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x202400, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:37:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 13:37:51 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 13:37:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xffffffe, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:51 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 13:37:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 13:37:52 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x2240, 0x0) 13:37:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x76, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:37:52 executing program 3: syz_genetlink_get_family_id$team(0x0) 13:37:52 executing program 1: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 13:37:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x10000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:52 executing program 4: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:37:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 13:37:52 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 13:37:52 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:37:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x3f00}, 0x80) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8108}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:37:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x10020000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 13:37:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 13:37:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x3fae3bd82c031f57, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}, 0x300}, 0x0) 13:37:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 13:37:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000500)) 13:37:53 executing program 2: r0 = socket(0x15, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 13:37:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [{0x0, 0x1f}, {}, {0x10000000}], [], 0x100}) 13:37:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x11000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:53 executing program 1: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x90) 13:37:53 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401070cd, 0xffffffffffffffff) 13:37:53 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x24, 0x0, 0x0) 13:37:54 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8947, &(0x7f0000000740)={'sit0\x00', 0x0}) 13:37:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1263, &(0x7f0000000540)) 13:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x11020000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:54 executing program 1: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x3) 13:37:54 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = io_uring_setup(0x7212, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 13:37:54 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xf0ff7f) 13:37:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) 13:37:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:54 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x12000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 13:37:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa}, 0x18) 13:37:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 13:37:55 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x14}], {0x14}}, 0x3c}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x20, 0x0, 0x0) 13:37:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x3, 0x0, 0x0) 13:37:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x12020000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:55 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 13:37:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000280)={r2}, &(0x7f0000000500)=0x8) 13:37:55 executing program 4: r0 = socket(0xa, 0x3, 0x87) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:37:55 executing program 2: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 13:37:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x30) 13:37:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 13:37:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x12160000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:37:56 executing program 4: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:37:56 executing program 2: timerfd_create(0x0, 0x81000) 13:37:56 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 13:37:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x13000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:56 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa, 0x0, 0x1}, 0x18) 13:37:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:37:57 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x38, 0x0, 0x86000000, "8a8f2c1dcfe72a6361175568ee749d622a541323bf5dcfa53ff3886dc2b210020d"}], 0x38}}], 0x1, 0x24000000) r2 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x7, 0x0, &(0x7f0000000140)) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags=0x2}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e21, @local}}) 13:37:57 executing program 2: r0 = socket(0x29, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 13:37:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x14000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000000)={0x10200, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:37:57 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:37:57 executing program 2: r0 = socket(0xa, 0x3, 0x47) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:37:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x15000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:37:57 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 13:37:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000100)={0x44}, 0x4) 13:37:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:37:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x16000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:58 executing program 3: prctl$PR_SET_THP_DISABLE(0x8, 0xda) 13:37:58 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, 0x0) 13:37:58 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f00000002c0)) 13:37:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, 0x0) 13:37:58 executing program 2: r0 = socket(0x10, 0x80002, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:37:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fdd9df25020000001400020076657468315f6d616376746170000003"], 0x7c}}, 0x0) 13:37:58 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 13:37:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x17000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 775.616816][ T28] audit: type=1326 audit(1599053878.805:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22238 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 13:37:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call], {0x56}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:37:59 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000140)={0x6, 'xfrm0\x00'}) 13:37:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:37:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 13:37:59 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000300)=ANY=[]}) 13:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x18000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x30}}, 0x0) [ 776.292046][ T28] audit: type=1326 audit(1599053879.485:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22238 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 13:37:59 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x38, 0x0, 0x86000000, "8a8f2c1dcfe72a6361175568ee749d622a541323bf5dcfa53ff3886dc2b210020d"}], 0x38}}], 0x1, 0x24000000) r2 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x7, 0x0, &(0x7f0000000140)) r3 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags=0x2}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8916, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e21, @local}}) 13:37:59 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0xd, 0x0, 0x0) 13:37:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x2}]}]}, 0x30}}, 0x0) 13:37:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:37:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x19000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:00 executing program 2: keyctl$reject(0xb, 0x0, 0x0, 0x0, 0x0) 13:38:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000180)) 13:38:00 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) membarrier(0x40, 0x0) 13:38:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1a000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:38:00 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:00 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x75, 0x0, 0x0) 13:38:00 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5401, 0x531000) 13:38:00 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x5, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp}, 0x20) 13:38:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1b000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 777.804675][T22302] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 777.813322][T22302] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:38:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, &(0x7f0000000440)={0x33}, 0x8) 13:38:01 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 13:38:01 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:01 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:38:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc}}]}, 0x54}}, 0x0) 13:38:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1c000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:01 executing program 5: prctl$PR_SET_THP_DISABLE(0x59616d61, 0x0) 13:38:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 13:38:01 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x2, 0x531000) 13:38:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127e, 0x0) 13:38:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x1, 0x0, 0x0) 13:38:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1d000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000000)) 13:38:02 executing program 5: r0 = socket(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 13:38:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045017, 0x0) 13:38:02 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x1e, 0x2, 0x0) 13:38:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1) write$proc_mixer(r0, &(0x7f0000000080)=[{'VOLUME', @val={' \'', 'Line', '\' '}}], 0x23) 13:38:02 executing program 5: r0 = socket(0x2, 0x3, 0x7) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) 13:38:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1e000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:02 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x1e2c, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x5000) r1 = socket(0x2b, 0x1, 0x0) connect$caif(r1, &(0x7f0000000000)=@rfm={0x2, 0x0, "000000000000000000000000ff000001"}, 0x18) 13:38:03 executing program 1: io_setup(0x0, &(0x7f0000000c00)) 13:38:03 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 13:38:03 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x18, 0xfa00, {0x0, 0xfffffffffffffffd}}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 13:38:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 13:38:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x1f000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:03 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x1) write$proc_mixer(r0, 0x0, 0x0) 13:38:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b8", 0x1}], 0x1}}], 0x2, 0x8004) 13:38:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x5, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 13:38:03 executing program 5: syz_io_uring_setup(0x172e, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:38:03 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:38:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x20000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:04 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x7, &(0x7f0000000080)={0x0}}, 0x0) 13:38:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000017c0)) 13:38:04 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:38:04 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 13:38:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000100), 0x4) 13:38:04 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:38:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x21000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:04 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="92", 0x1}], 0x1}}], 0x1, 0xe000) 13:38:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f044, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="13fb4439da26b469a7cd7c9a7c1f7a8008380862069014d88dc6985e8bcc4b97fe17e7643770f71d28bb877099b2e9dcf46258d34d4e3f44f58c20632f1799116a75b2e48c5d4c2dc4e1", 0x4a, 0x2400c010, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b) 13:38:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 13:38:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c0be87c55a103000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:05 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x17, 0x0, 0x0) 13:38:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x3f000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x541b, 0x0) 13:38:05 executing program 3: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 782.116048][T22409] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:05 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket(0x10, 0x800000000080002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) 13:38:05 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x5, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 13:38:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='U', 0x1}], 0x1}], 0x1, 0x0) 13:38:05 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000041, 0x0) 13:38:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x40000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:05 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 13:38:05 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x78, 0x0, 0x0) 13:38:06 executing program 5: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) waitid$P_PIDFD(0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000002300)='./file0\x00', 0x0) 13:38:06 executing program 1: bpf$BPF_LSM_PROG_LOAD(0xe, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 13:38:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x60000000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:06 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x10, 0x800000000080002, 0x0) 13:38:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2801, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0xc0046d00, 0x0) 13:38:06 executing program 5: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 13:38:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='U', 0x1}], 0x1}], 0x1, 0x4008060) 13:38:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x8f00) 13:38:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x75010000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:06 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x29, 0x0, 0x0) 13:38:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x84}], 0x10}, 0x0) 13:38:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) 13:38:07 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 13:38:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0xfffffffffffffcbd) 13:38:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x80010000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:07 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x0) read$alg(r0, 0x0, 0x0) 13:38:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000000)) 13:38:07 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:38:07 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x300, 0x7, 0x0, 0x0) 13:38:08 executing program 3: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = getpid() process_vm_writev(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/218, 0xda}], 0x1, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/164, 0x20000224}, {&(0x7f0000001480)=""/202, 0xca}], 0x2, 0x0) 13:38:08 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) 13:38:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_DELSETELEM={0x38, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x60}}, 0x0) 13:38:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xb8030000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:08 executing program 1: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 13:38:08 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:38:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xee010000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:08 executing program 1: setresuid(0xee01, 0xee01, 0x0) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 13:38:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xc, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:38:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, 0x0) 13:38:09 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) getsockname(r0, 0x0, &(0x7f0000000140)) 13:38:09 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)={0x14, r0, 0x1}, 0x14}, 0x1, 0x9}, 0x0) 13:38:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xf4030000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:09 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 13:38:09 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="16", 0x1}], 0x1}, 0x38) recvmsg$qrtr(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000200)=""/41, 0x29}], 0x2}, 0x38, 0x0) 13:38:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="189900f8ff81af7b8800000000cddba8f100000085f10000af0fc745cbdc733600000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:38:09 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x125e, &(0x7f0000000100)) 13:38:09 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0xa, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 13:38:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xfc030000, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, 0x0, &(0x7f0000000500)) 13:38:10 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000e, 0x13, r0, 0x8000000) 13:38:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/96) 13:38:10 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, 0x0) 13:38:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1277, 0xffffffffffffffff) 13:38:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 13:38:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xfeffff0f, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:10 executing program 4: clock_adjtime(0x0, &(0x7f0000000280)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 13:38:10 executing program 5: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:38:10 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc0) 13:38:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 13:38:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0xffffff7f, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:10 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [{0x0, 0x0, 0x1}]}) 13:38:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000007980), 0x10) 13:38:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 13:38:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="087a2a31a646c126ab0ffda87d335c0ef676306fc09aba7824911d31dcbd4b4616822ee814805f76d23f5ecf2deb5e0ab6cde512131a77e7662235acdce32b310b3ad99d", 0x44}], 0x1}}], 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x17, &(0x7f0000000080)=ANY=[], 0x30) 13:38:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 13:38:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:11 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 13:38:11 executing program 4: r0 = socket(0x15, 0x2, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000002b40), 0x9}, 0x2000, 0x85f6, 0x0, 0x6, 0x97a2, 0x7}, 0x0, 0xa, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x3f, 0x81, 0xfb, 0x0, 0x0, 0x21c02, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xba7, 0x0, @perf_config_ext={0x1, 0x127}, 0x2000, 0x3, 0xff, 0xe, 0x7, 0x800, 0x2}, 0x0, 0x3, r1, 0x8) socketpair(0xa, 0x80000, 0x5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket(0x29, 0x2, 0x0) accept$unix(r5, 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000f0060000000000000000000003000007000000"]) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x1}, 0x8) 13:38:11 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000100), 0x4) 13:38:11 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2002, 0x0) 13:38:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5008, 0x0) 13:38:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x601}, 0x14}}, 0x0) 13:38:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, 0x0) 13:38:12 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000100), 0x4) 13:38:12 executing program 1: r0 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x5, 0x4, 0x0) 13:38:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fb"], 0x20}}, 0x0) 13:38:12 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x9, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:38:12 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:38:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000180)={'lo\x00', @ifru_flags}) 13:38:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:13 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x7c, 0x0, 0x0) 13:38:13 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000001640)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf) 13:38:13 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)) 13:38:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000140)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:38:13 executing program 5: r0 = socket(0xa, 0x3, 0x5) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80) 13:38:13 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3f, 0x0, 0x81, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000001000000000000006000000182000006c0965ceb09053bf57409fa9e75da5898ac2141105c89fd5936c4fc39a5f3bd04794e4a44790bd8b49026a3629fd0989cff84bc97b1ae7d05cf9413247a9f49425e5f5b69de5dfac0e1bb89accca532b4ca16402b61c152bbb358fd79a47c427e357420272431769d04f23ff72de31f72dc8430526086e1522d07a631a4b8628574ab0b6949e43565175d6cc15475cef884f36c41e70cae8b16ba72455ad0567b9317e527b023fe374eff6f3fc080cb03de247216d24f3a6384ea07300d45bb96c43f8338d21c02c8d", @ANYRES32=r1, @ANYBLOB="000000000800fdff9400000000000000"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x8, 0x0, 0x10001}, 0x10}, 0x78) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00', 0x0, 0x10}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x29, 0x2, 0x0) 13:38:13 executing program 1: r0 = socket(0x15, 0x805, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x78}}, 0x4008000) 13:38:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 13:38:13 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x3, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3) 13:38:13 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:38:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:14 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x1e, 0x0, 0x0) 13:38:14 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:38:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081270, &(0x7f0000000540)) 13:38:14 executing program 5: r0 = socket(0x15, 0x805, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1e3, 0x0) 13:38:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0xfffffde9) 13:38:14 executing program 4: bpf$MAP_CREATE(0xe, 0x0, 0x0) 13:38:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4008ae61, 0x0) 13:38:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) 13:38:14 executing program 3: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 13:38:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8912, &(0x7f0000000180)) 13:38:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 13:38:15 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0xea60}) 13:38:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000100)={0x44}, 0x4) 13:38:15 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'vlan0\x00', @ifru_addrs=@in={0x2, 0x4e23, @multicast2}}) 13:38:15 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x21, 0x0, 0x0) 13:38:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1, 0x11, r0, 0x0) r1 = socket(0x2, 0x5, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 13:38:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:15 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 13:38:15 executing program 3: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1000000, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r0 = socket(0x2b, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x2, 0x0, "000000000000000000000000ff000001"}, 0x18) 13:38:16 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xf, r0, 0x0) 13:38:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:16 executing program 4: bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000280)={0xffffffffffffffff, 0x0, &(0x7f0000000240)}, 0x20) 13:38:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:16 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'vlan0\x00', @ifru_addrs=@in={0x2, 0x4e23, @multicast2}}) 13:38:16 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8992, &(0x7f0000000740)={'batadv0\x00'}) 13:38:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127e, &(0x7f0000000100)) 13:38:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) write$sequencer(r0, &(0x7f0000000080)=[@s={0x5, @SEQ_MIDIPUTC, 0x1}, @t={0x4}], 0xc) 13:38:16 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{r0}]}) 13:38:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:16 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x9}) 13:38:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 13:38:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$rds(r0, &(0x7f00000012c0)={&(0x7f0000000800)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200000c0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 13:38:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000580)="cc", 0x1}], 0x1, 0x0, 0x0) 13:38:17 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x280200, 0x0) 13:38:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:17 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c00000012000501c00000000100"/28, 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5807000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 13:38:17 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 13:38:17 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$qrtr(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="16", 0x1}], 0x1}, 0x38) recvmsg$qrtr(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x8f, &(0x7f0000000440)=[{0x110, 0x0, 0x0, ""/250}], 0x110}, 0x38, 0x0) 13:38:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f03f, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) [ 794.575232][T22772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.585140][T22772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.658883][T22774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.696024][T22772] netlink: 1712 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000100)={0x44}, 0x4) [ 794.707574][T22772] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:38:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet6_udplite(0xa, 0x2, 0x88) [ 794.883051][T22772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.892627][T22772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 794.907567][T22774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp6}, 0x20) 13:38:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f03f, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:38:18 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:18 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x23, 0x0, 0x0) 13:38:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:18 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x24, 0x0, 0x0) 13:38:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081272, &(0x7f0000000100)) 13:38:19 executing program 4: r0 = socket(0x1d, 0x2, 0x7) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) 13:38:19 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x3) 13:38:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0xb01) ioctl$NBD_SET_SOCK(r0, 0x127f, 0xffffffffffffffff) 13:38:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="5559010000000024083c53083e643aeb77355e4807000004550000000000000000", 0x21}, {&(0x7f0000000300)="e09bbd1345dfb47aacf33b8b8989cfaed8502c471ed713e4bec75278d3b5822e9d1f305997c34912f052aae1f382afe360b49579806e1b097440295a5739ee1a3ae1a26f536d7bbaba5e56e7b9d9b2a45c5abbadb834f2acb1115771309b609ffe1f126e7c6e3b", 0x67}], 0x2}], 0x1, 0x0) 13:38:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/38, 0x26) 13:38:19 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@s], 0x4) 13:38:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081272, &(0x7f0000000540)) 13:38:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x1e, 0x0, 0x0) 13:38:20 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 13:38:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9794d7f"}, 0x0, 0x0, @userptr}) 13:38:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:38:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) 13:38:20 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$alg(r0, 0x0, 0xf) 13:38:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a103000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 13:38:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = socket(0x2b, 0x1, 0x0) bind$rds(r1, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0xf8}, {&(0x7f0000000180)=""/109, 0x6d}, {&(0x7f0000000200)=""/199, 0xc7}], 0x3, &(0x7f0000001300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}, @zcopy_cookie={0x18}], 0x60}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x4e20, 0x3, 'wlc\x00', 0x2c, 0x80, 0x30}, 0x2c) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}}) 13:38:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 798.002702][T22849] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:21 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x23, 0xffffffffffffffff) 13:38:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f046, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:38:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x25, &(0x7f0000000000)=ANY=[@ANYRES32], 0x30) 13:38:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f0000000280)={r2}, &(0x7f0000000500)=0x8) 13:38:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 13:38:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 798.669020][T22864] TCP: TCP_TX_DELAY enabled 13:38:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000001c00)='/dev/vcsa#\x00', 0x0, 0x400000) [ 798.721332][T22867] sctp: [Deprecated]: syz-executor.4 (pid 22867) Use of struct sctp_assoc_value in delayed_ack socket option. [ 798.721332][T22867] Use struct sctp_sack_info instead 13:38:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) 13:38:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x44}, 0x4) 13:38:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="ff0700000000000000001f"], 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:38:22 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x5, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 799.470862][T22888] sctp: [Deprecated]: syz-executor.4 (pid 22888) Use of struct sctp_assoc_value in delayed_ack socket option. [ 799.470862][T22888] Use struct sctp_sack_info instead 13:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000007880)={&(0x7f0000000000), 0xffffffffffffff37, &(0x7f0000000040)={0x0, 0x3744}}, 0x0) 13:38:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f0000000280)={r2}, &(0x7f0000000500)=0x8) 13:38:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:23 executing program 2: r0 = socket(0x2, 0x3, 0xff) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 13:38:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'vlan0\x00', @ifru_addrs=@sco={0x1f, @none}}) 13:38:23 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) [ 800.057953][T22905] sctp: [Deprecated]: syz-executor.4 (pid 22905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 800.057953][T22905] Use struct sctp_sack_info instead 13:38:23 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0xa], [0x1002]], [], [{0x0, 0x1}]}) 13:38:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 13:38:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f045, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:38:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0x2}], 0x1, 0x7fff, 0x0) 13:38:23 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x0, 0x0, 0x0, 0x0) socket(0x2b, 0x0, 0x0) 13:38:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:38:24 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000001040)) 13:38:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x2, 0x0) 13:38:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:24 executing program 3: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 13:38:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x8041, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xc5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) socket(0x10, 0x2, 0x2) 13:38:24 executing program 1: r0 = socket(0x10, 0x2, 0x6) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:38:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:24 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 13:38:24 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x101d0}}, 0x0) 13:38:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x8700) 13:38:25 executing program 4: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:38:25 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x125d, &(0x7f0000000100)) 13:38:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1}, &(0x7f0000000040)=0x8) 13:38:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:25 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x2, 0x960000) 13:38:25 executing program 3: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 13:38:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x8041, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xc5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) socket(0x10, 0x2, 0x2) 13:38:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r0, &(0x7f00000003c0)=""/199, 0xc7) 13:38:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) 13:38:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:26 executing program 1: r0 = socket(0xa, 0x3, 0xff) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 13:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:27 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:38:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x806c4120, &(0x7f0000000280)) 13:38:27 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa}, 0x18) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @local, 0x4}, @phonet={0x23, 0x6, 0x7, 0x3f}, @qipcrtr={0x2a, 0xffffffff, 0x1}, 0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='geneve1\x00', 0x0, 0x101, 0x3}) 13:38:27 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 13:38:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0xc020660b, 0x0) 13:38:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f00000006c0)={0xf000000, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00df9f5"}, 0x0, 0x0, @fd}) 13:38:28 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x5, 0x0, 0x0) 13:38:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, 0x0, &(0x7f0000000500)=0x300) 13:38:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x13, 0x0, &(0x7f0000000500)) 13:38:28 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1, 0x7fff, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="8e", 0x1}], 0x1, 0x0, 0x0) 13:38:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000006c0)={0x8000000, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00df9f5"}, 0x0, 0x0, @fd}) 13:38:28 executing program 2: r0 = socket(0x22, 0x2, 0x1) bind(r0, 0x0, 0x0) 13:38:29 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:29 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) connect$can_j1939(r0, &(0x7f0000000000)={0x2, r2}, 0x18) 13:38:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000018000000350000000000000085000000230000009500000100000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) 13:38:29 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0xa, 0x0, 0x0) 13:38:29 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:38:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_CONTROLLER=0xff}) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x40045108, &(0x7f0000000080)) 13:38:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:29 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x7b, 0x0, 0x0) 13:38:30 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x540f, 0x0) 13:38:30 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x22, 0x0, 0x0) 13:38:30 executing program 1: prctl$PR_SET_THP_DISABLE(0x2f, 0x0) 13:38:30 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa}, 0x1c) 13:38:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000440)={0x33}, 0x8) 13:38:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:38:30 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xa2011, r0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x180013, r0, 0x0) 13:38:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 13:38:30 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) write$sequencer(r1, &(0x7f0000000080)=[@e={0xff, 0xc}, @raw={0x0, 0x0, "816cf227b5b2"}], 0x10) 13:38:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:31 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:31 executing program 1: r0 = socket(0x2, 0x5, 0x0) getpeername$netlink(r0, 0x0, 0x0) 13:38:31 executing program 5: r0 = socket(0x22, 0x2, 0x3) recvfrom$l2tp6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 13:38:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 13:38:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:31 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 13:38:31 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x5}]}, 0x24}}, 0x0) 13:38:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x541b, 0x0) 13:38:31 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x11, r0, 0x0) 13:38:32 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x500000b, 0xffffffffffffffff) 13:38:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 809.001079][T23103] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 809.066348][T23105] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 13:38:32 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x87, 0x0, 0x45) 13:38:32 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:32 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_hwaddr=@dev}) 13:38:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x401070c9, 0x0) 13:38:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r2 = socket(0x1e, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0xf0b, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:38:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 13:38:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 13:38:32 executing program 1: bpf$PROG_LOAD(0x13, 0x0, 0x0) 13:38:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfff7, 0x0, "6bf0eaa7a44ef72b"}) 13:38:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:33 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000740)={'batadv0\x00'}) 13:38:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14, 0x2}}], 0x18}}], 0x1, 0x0) 13:38:33 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x7000000}]) 13:38:33 executing program 1: setresuid(0xee01, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 13:38:33 executing program 4: bpf$PROG_LOAD(0x14, 0x0, 0x0) 13:38:33 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmmsg$unix(r0, &(0x7f0000001880)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x4040044) 13:38:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x0) 13:38:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000180)) 13:38:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100), 0x4) 13:38:34 executing program 3: setresuid(0xee00, 0xee01, 0x0) unshare(0x480) 13:38:34 executing program 4: bpf$BPF_PROG_ATTACH(0x14, &(0x7f0000000080)={@map=0x1}, 0x14) 13:38:34 executing program 2: r0 = socket(0xa, 0x5, 0x0) read$alg(r0, 0x0, 0x0) 13:38:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:34 executing program 1: unshare(0x480) r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffc4e) 13:38:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 13:38:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8914, &(0x7f0000000180)) 13:38:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 13:38:34 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5412, 0x0) 13:38:35 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, 0x0, 0x0) 13:38:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:35 executing program 5: set_mempolicy(0x6, 0x0, 0x0) 13:38:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:38:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0xb, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 13:38:35 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 13:38:35 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8934, &(0x7f0000000040)) 13:38:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1) write$proc_mixer(r0, 0x0, 0x0) 13:38:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081270, &(0x7f0000000100)) 13:38:35 executing program 3: r0 = socket(0x21, 0x2, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x110, 0x29, 0x0, 0x0) 13:38:35 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8, 0x2], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}]}) 13:38:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1=0xac141410}}}, 0x90) 13:38:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, 0x0) 13:38:36 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 13:38:36 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x3, 0x0, 0x0) 13:38:36 executing program 2: r0 = io_uring_setup(0x5978, &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x8, 0x4f4000, r1) 13:38:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:36 executing program 5: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:38:36 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13:38:36 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_adjtime(0xffc99a3b, &(0x7f0000000280)) 13:38:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 13:38:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000600)={0x19b, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "035232", "4d79f8902563f5296799894002ee49589c9490c252ed9fe5018acdb467db4dfce4cdbe477193f072e12725f155c840053b8bc24129a3882b362bc2f97ed23253906cc51f625b78cbcc4ae9b746caaa2600ca9f9b474cd4fd4902b2f78b19556a0b1c045bb56a891883fd3bfbcea95caf98baaf34ca57344fe801190da865229e860057b71cef19a7b9dcc9162721de54422eb46e5a958254612c006d7fed01cda118922cbfbbc8134d4f640ebd853952daa21100b21e2cda24e713e21f36a442f0a3736323d06908fb83ba91f4811a3a29d58d09de9661060062ad288e1a09e3c59776233f4e30dea03800"}}, 0xfffffffffffffedc) 13:38:37 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:38:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32], 0x30) 13:38:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000100)={0x44}, 0x4) 13:38:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0xf7}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:38:37 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x63}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 13:38:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 13:38:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), 0x4) 13:38:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 13:38:38 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, 0x0, 0x0) 13:38:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 13:38:38 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044103, &(0x7f0000000280)) 13:38:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300000005000b0005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 13:38:38 executing program 4: r0 = socket(0x2b, 0x1, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:38:39 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:38:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:39 executing program 1: getsockname(0xffffffffffffffff, 0x0, 0x0) 13:38:39 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:38:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) 13:38:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) 13:38:39 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0xd, 0x0, 0x0) 13:38:39 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:38:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8946, &(0x7f0000000040)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}, @ipx={0x4, 0x0, 0x0, "0daabd514a38"}}) 13:38:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:39 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) 13:38:39 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x401c5820, &(0x7f0000000280)={0x9}) 13:38:40 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x77, 0x0, 0x0) 13:38:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x80) 13:38:40 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0xa, 0x0, 0x0, 0xc0fe}, 0x1c, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0xfec0) 13:38:40 executing program 4: r0 = io_uring_setup(0x5978, &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x400000, r1) 13:38:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x7d, &(0x7f0000000340)=@assoc_value={r2}, &(0x7f0000000180)=0x8) 13:38:40 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) 13:38:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000018000000350000000800000085374ac28ef1a6406489c9dcf060a0000000090000009504000100000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2a) 13:38:40 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x4141, 0x0) 13:38:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc001e00b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r1, 0xc0046d00, &(0x7f00000070c0)) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x5421, &(0x7f00000070c0)) [ 817.910253][T23347] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 13:38:41 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) write$sequencer(r1, &(0x7f0000000080)=[@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xfe}, @raw={0x0, 0x0, "816cf227b5b2"}], 0x10) 13:38:41 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 13:38:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x4004000) 13:38:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:41 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x1000b1b, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc040565f, &(0x7f00000006c0)={0xa, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b00df9f5"}, 0x0, 0x0, @fd}) 13:38:41 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 13:38:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 13:38:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_setup(0x0, &(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 13:38:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)) 13:38:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x17, @ipv4={[], [], @remote}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 13:38:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername(r0, 0x0, 0x0) 13:38:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @value64}}) 13:38:42 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_pktinfo(r0, 0x84, 0x9, 0x0, 0x0) 13:38:42 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x8, 0x0, 0x0) [ 819.197148][T23387] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 819.236575][T23388] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 13:38:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='!'], 0x2c}}, 0x0) 13:38:42 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8981, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 13:38:42 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0844123, 0x0) 13:38:42 executing program 1: setfsuid(0xee01) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 13:38:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 13:38:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:43 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0x200000c2}], 0x8, 0x7fff, 0x0) 13:38:43 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x80) 13:38:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:38:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x30) 13:38:44 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0x10) 13:38:44 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x23, 0x0, 0x0) 13:38:44 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 13:38:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:44 executing program 4: setresuid(0xee01, 0xee01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:38:44 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000003c0)=""/244, 0xf4}, {&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/236, 0xffffff75}], 0x5, &(0x7f0000000a80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000180), &(0x7f0000000700)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000740), &(0x7f0000000ec0)}}, @zcopy_cookie={0x18}, @zcopy_cookie={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f00000007c0)=""/111, 0x6f}, &(0x7f0000000940)=[{&(0x7f0000000840)=""/72, 0x48}, {&(0x7f00000008c0)=""/3, 0x3}, {&(0x7f0000000900)=""/15, 0xf}], 0x3}}, @fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000980), &(0x7f00000009c0)}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000a00), &(0x7f0000000a40)}}], 0x1d8}, 0x40448d5) 13:38:44 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x6, 0x0, 0x0) 13:38:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 13:38:44 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x19, 0x0, 0x0) 13:38:44 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000023c0)={&(0x7f0000002640)=""/173}, 0xfffffffffffffff6) 13:38:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:45 executing program 2: r0 = socket(0xa, 0x3, 0x47) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 13:38:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:38:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0xff, "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"}) 13:38:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc040565f, &(0x7f00000006c0)={0xa, 0xfdfd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f00"}, 0x0, 0x0, @fd}) 13:38:45 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300000005000b0005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:38:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000340)=@assoc_value={r2}, &(0x7f0000000180)=0x8) 13:38:45 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, r0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 13:38:45 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:38:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [{}, {}, {}, {0x0, 0xfffffffe}]}) 13:38:45 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x18, 0x0, 0x1, &(0x7f0000000000)) 13:38:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:46 executing program 5: write$ppp(0xffffffffffffffff, 0x0, 0x0) 13:38:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:46 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_dccp_buf(r0, 0x111, 0x0, 0x0, 0x0) 13:38:46 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xf, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 13:38:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 13:38:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 13:38:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) 13:38:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x7, &(0x7f0000000080)=ANY=[], 0x30) 13:38:47 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/237, 0xed) 13:38:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'syztnl2\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 13:38:47 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 13:38:47 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x25, 0x0, 0x0) 13:38:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:38:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x90009427, 0x0) 13:38:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 13:38:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0xf0b, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:38:48 executing program 5: setreuid(0xee01, 0xee01) socket(0x11, 0x0, 0x0) 13:38:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x10) 13:38:48 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000a80)='team\x00') 13:38:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:48 executing program 2: setresuid(0xee00, 0xee01, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) unshare(0x480) 13:38:48 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 13:38:48 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 13:38:48 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 13:38:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000240)="e7", 0x1}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000006480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:38:49 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 13:38:49 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @local}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r4 = dup(r2) dup2(r4, r0) 13:38:49 executing program 3: pselect6(0x47, &(0x7f0000000100), &(0x7f00000003c0), &(0x7f00000001c0)={0x0, 0x401}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 13:38:49 executing program 1: keyctl$reject(0x19, 0x0, 0x0, 0x0, 0x0) 13:38:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 13:38:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400448dd, 0x0) 13:38:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x0) 13:38:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x1100, 0x29, 0x0, 0x0) 13:38:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 13:38:50 executing program 2: setresuid(0xee01, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000014c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000001600)={0x14, r1, 0xd45c1559af79280d}, 0x14}}, 0x0) 13:38:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000100), 0x4) 13:38:50 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket$packet(0x11, 0x2, 0x300) 13:38:50 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f00000002c0), 0x40) 13:38:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x1) 13:38:50 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480)={0x8}, 0x0, 0x0) 13:38:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000000040)={0x1}) 13:38:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 13:38:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:51 executing program 4: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 13:38:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000100)={0x44}, 0x4) 13:38:51 executing program 3: r0 = socket(0x2a, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 13:38:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x107, 0xc, 0x0, 0x0) 13:38:51 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x1}) 13:38:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x71, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:38:51 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0xb, 0x0, 0x0) 13:38:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:51 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x12, 0x0, &(0x7f0000000140)) 13:38:51 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:38:51 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xf0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:38:52 executing program 1: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:38:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:52 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [{0x0, 0x1f}, {0x0, 0x2}, {0x0, 0x10000000}], [], 0x100}) 13:38:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x84) 13:38:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x840, 0x0) 13:38:52 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000500)) 13:38:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x8700) 13:38:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:52 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:38:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x2}, 0x0) 13:38:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x30) 13:38:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585605, &(0x7f0000000280)) 13:38:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x11, 0x0, &(0x7f0000000500)) 13:38:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:53 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read$rfkill(r0, 0x0, 0x0) 13:38:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xa2011, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4122011, r1, 0x0) 13:38:54 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x800c6613, 0x0) 13:38:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 13:38:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@nl, 0xb) 13:38:54 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000006240)=ANY=[], 0x1c}}, 0x24008085) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc0) 13:38:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)) 13:38:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:54 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x4000}) 13:38:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000500)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)="e70423a41fb35b1614c6d2cea7dcb1278f2a99f37734cbb4d687a708719b5d12cbbb6f2cc3d94a95ab", 0x29}, {&(0x7f0000000000)="666dd10d473ba8920aa941056551b4fb377ab4b7cf3261fd", 0x18}], 0x2}], 0x1, 0x0) 13:38:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={&(0x7f0000000240), 0xffffffffffffff20, &(0x7f0000000440)=[{&(0x7f0000000280)="824bb42748549a201e1565f615619eaee40d6f84222372d8902f36d6c9baefb4c525958a10c772096fb6cdfc4f373447ece4069536b7ce121697db7a1d5b53f02b6d7e613843ddb47280c12a24cac07560f9436ca3b4ba21f69bc7e238732306e8f28c39fe8bdf099888debf58", 0x6d}, {&(0x7f0000000300)="56979c91908a6283eeac10a74e3d37ed9d9ab99f741d2185ed0233f4dbd97315d7b21faa3e40fd8bee8a57e1fdb127880c2f3f5b8ce772f02d78390b6318fdccb86d61a035a8017aef6da4a96e0ff6d3d674c2e659882d7ac47ce2a2af9e80bfd73b4371e927fee6b900c5303e68b0d07b3ae54a36161b89c554c796a0f40f036633006dd18b8d8d550525a072ff569727f69bcada063756bd5d7d0ba402d131d2f3552cfcef42ef4659810a353e2d143c4ea72cacf8951361ed0824d1280c04950635bf9e0698f00d2e0e89", 0xfebe}, {&(0x7f0000000400)="d897af32da575b", 0x7}], 0x3, 0x0, 0x0, 0x400c0}, 0x40081) 13:38:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002340)=[{0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x2}, 0x0) 13:38:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x111, 0x23, 0x0, 0x0) 13:38:55 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 13:38:55 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0xa, 0x0, 0x0, 0xc0fe}, 0x1c, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x20044001) 13:38:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 13:38:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f042, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:38:55 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x17, r0, 0x0) 13:38:55 executing program 4: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 13:38:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x1c}}, 0x0) 13:38:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:56 executing program 1: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='!'], 0x2c}}, 0x0) 13:38:56 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x14, &(0x7f0000000080)=ANY=[], 0x30) 13:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 13:38:56 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x18}}, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="013a85ffff00000000001f"], 0x20}}, 0x0) 13:38:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:56 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x40040) read$dsp(r0, 0x0, 0x0) 13:38:56 executing program 3: unshare(0x480) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x240000, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:38:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 13:38:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/154, 0x9a) 13:38:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_settime(0x0, 0x0, 0x0, 0x0) [ 833.907813][T23790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:57 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x40c01, 0x0) write$proc_mixer(r1, 0x0, 0x23) 13:38:57 executing program 5: r0 = socket(0x2, 0x801, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:38:57 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:57 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x36859cf10572b241, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 13:38:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 834.490215][T23814] ALSA: mixer_oss: invalid OSS volume '' [ 834.556470][T23814] ALSA: mixer_oss: invalid OSS volume '' 13:38:57 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041284, &(0x7f0000000100)) 13:38:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) 13:38:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 13:38:58 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:38:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:38:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x84, 0x22, 0x0, 0x0) 13:38:58 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1, 0x1007fff, 0x0) 13:38:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80) 13:38:58 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 13:38:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 835.538478][ T17] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 835.813361][ T17] usb 3-1: Using ep0 maxpacket: 8 13:38:59 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x2100}) [ 835.965166][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 835.976405][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 835.986942][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 835.996945][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 13:38:59 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x10001}) [ 836.007002][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 836.016916][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:38:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x5, 0xc3e, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)=@udp}, 0x20) 13:38:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000100)={0x44}, 0x4) 13:38:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 836.429828][ T17] usb 3-1: string descriptor 0 read error: -22 [ 836.436409][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 836.445756][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.834076][ T17] cdc_ncm 3-1:1.0: bind() failure [ 836.845977][ T17] cdc_ncm 3-1:1.1: bind() failure [ 836.885060][ T17] usb 3-1: USB disconnect, device number 15 [ 837.583372][ T17] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 837.835209][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 837.954382][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 837.965540][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 837.975635][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 837.985615][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 837.996056][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 838.005941][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:39:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 13:39:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x13, &(0x7f0000000080)=ANY=[], 0x30) 13:39:01 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}) 13:39:01 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086604, 0x0) 13:39:01 executing program 5: setresuid(0xee01, 0xee01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:39:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 838.393372][ T17] usb 3-1: string descriptor 0 read error: -71 [ 838.399897][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 838.409334][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 838.594424][ T17] usb 3-1: can't set config #1, error -71 [ 838.635951][ T17] usb 3-1: USB disconnect, device number 16 13:39:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 13:39:02 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13) 13:39:02 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x62082, 0x0) write$sequencer(r0, &(0x7f0000000180)=[@generic={0x88}], 0x1) 13:39:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:02 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x0, 0x0, 0x0) 13:39:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x248, 0xc7, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 13:39:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xfffffffffffffe04) 13:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 13:39:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x3c8, 0x130, 0x88020000, 0x2b0, 0x130, 0x3c8, 0x220, 0x220, 0x3c8, 0x220, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'veth0_macvtap\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 13:39:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:39:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x1) write$proc_mixer(r0, &(0x7f0000000080)=[{'VOLUME', @val={' \'', 'Line', '\' '}}], 0x23) 13:39:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:03 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = socket(0x2b, 0x1, 0x0) bind$rds(r1, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r1, &(0x7f0000000380)={0x2, 0x4e23, @broadcast}, 0x10) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/248, 0xf8}, {&(0x7f0000000180)=""/109, 0x6d}, {&(0x7f0000000200)=""/199, 0xc7}], 0x3, &(0x7f0000001300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}, @zcopy_cookie={0x18}], 0x60}, 0x0) getpeername$qrtr(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x4e20, 0x803, 'fo\x00', 0x20, 0x80, 0x8}, 0x2c) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r2 = accept$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @multicast2}, &(0x7f0000000700)=0x10) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}}) 13:39:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, 0x0, 0xb, 0x5}, 0x14}}, 0x0) 13:39:03 executing program 4: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:03 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:39:03 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x29, 0x0, 0x0) 13:39:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:03 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 13:39:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1260, &(0x7f0000000540)) 13:39:03 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x8010661b, 0x0) 13:39:03 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x7ffff000) 13:39:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0xd, &(0x7f0000000080)=ANY=[], 0x30) 13:39:03 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 13:39:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x3], [0x8], [0x0, 0x2]], [], [], [], 0x100}) 13:39:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, 0x0) 13:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x8901, 0xa04901) 13:39:04 executing program 2: r0 = socket(0x22, 0x2, 0x3) sendto$inet(r0, 0x0, 0x0, 0x8801, 0x0, 0x0) 13:39:04 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x68a6c1) 13:39:04 executing program 5: setresuid(0xee01, 0xee01, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 13:39:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:04 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) clock_adjtime(0x0, &(0x7f0000000280)={0x3}) 13:39:04 executing program 3: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 13:39:04 executing program 2: r0 = socket(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:39:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005740)=[{0x0, 0x0, 0x0}], 0x300, 0x0) 13:39:05 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:39:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:05 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) io_setup(0x7f, &(0x7f0000000080)) 13:39:05 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0xa}, 0x18) 13:39:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1268, &(0x7f0000000100)) 13:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000008cc0)={0x0, 0x0, &(0x7f0000008c80)={0x0}}, 0x0) 13:39:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x6, 0x0, &(0x7f0000000140)) 13:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x3f00}, 0x80) 13:39:05 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) 13:39:05 executing program 2: r0 = socket(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000040)=""/100, 0x64, 0x0, 0x0, 0x0) 13:39:06 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000280)={0x10}) 13:39:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:06 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0x18, 0x0, 0x0) 13:39:06 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="dfad1eb7b1bf510268823ce6", 0xc) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:39:06 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:39:06 executing program 4: r0 = socket(0xa, 0x3, 0x47) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:39:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 13:39:06 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21110000000000180002b4"], 0x2c}}, 0x0) 13:39:06 executing program 3: setresuid(0xee01, 0xee01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40300, 0x0) 13:39:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:07 executing program 2: add_key(&(0x7f0000000940)='cifs.idmap\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f00000009c0)="599ff717e9903474b0f61c090525195abeb15cb556f41d41f24f5542701a823d4f", 0x21, 0xffffffffffffffff) 13:39:07 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x29, 0x2, 0x0) 13:39:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x127c, 0xffffffffffffffff) 13:39:07 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000100) 13:39:07 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x2, 0x1, 0x0, &(0x7f0000000000)) 13:39:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:39:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c02, 0x0) 13:39:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x9, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x30) 13:39:07 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x15, r0, 0x0) 13:39:07 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 13:39:08 executing program 2: r0 = socket(0x25, 0x5, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:39:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:08 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x119, 0x0, 0x0, 0x0) 13:39:08 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x8000000000000000}]) 13:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x83, &(0x7f0000000340)=@assoc_value={r2}, &(0x7f0000000180)=0x8) 13:39:08 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 13:39:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x10, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim, @hao={0xc9, 0x10, @remote}, @ra, @ra, @jumbo, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}]}, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x4, &(0x7f0000000080)=ANY=[], 0x30) 13:39:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:08 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x5, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=@tcp6}, 0x20) 13:39:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0ca", 0xfffffdef}], 0x1, 0x7fff, 0x0) 13:39:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)="e70423a41fb35b1614c6d2cea7dcb1278f2a99f37734cbb4d687a708719b5d12cbbb6f2cc3d94a95abe701b6c2a38669f4bddb759defbb62a1b6c8349b83ccf03bed4785ede51c3e7525364ccd5cfb96c412349724e6da0321665945caeb2e5dcbac4859441b83ef83b419357aad621a5adcc097c7fb50ce70bb2c70aa903a905c", 0x81}], 0x1}], 0x1, 0x0) 13:39:09 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:39:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:09 executing program 3: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) bpf$BPF_LSM_PROG_LOAD(0xe, &(0x7f0000000180)={0x1d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xae) 13:39:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000880)=0x14) 13:39:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10d, 0x23, 0x0, 0x0) 13:39:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0x83, &(0x7f0000000340)=@assoc_value={r2}, &(0x7f0000000180)=0x8) 13:39:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:39:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r1, 0x0, 0x0) 13:39:10 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x17, &(0x7f0000001400)={0x1}, 0x0, &(0x7f0000001480), 0x0, 0x0) 13:39:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561c, &(0x7f0000000440)={0xf0f043, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e514c858"}, 0x0, 0x0, @fd}) 13:39:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x12, 0x0, &(0x7f0000000500)) 13:39:10 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 13:39:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x5, &(0x7f0000000080)=ANY=[], 0x30) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000), 0x8) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 13:39:11 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 13:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x5, &(0x7f0000000080)=ANY=[], 0x30) 13:39:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, 0x0) 13:39:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:11 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gre0\x00', 0x0}) 13:39:11 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0xc0045878, 0x0) 13:39:11 executing program 5: r0 = io_uring_setup(0x1a6d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 13:39:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000100)={0x44}, 0x4) 13:39:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x98f90a, 0x0, [], @value64}}) 13:39:11 executing program 1: clone(0x30b20c80, 0x0, 0x0, 0x0, 0x0) 13:39:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000100)={0x44}, 0x4) 13:39:12 executing program 5: r0 = socket(0xa, 0x3, 0x87) bind$pptp(r0, 0x0, 0x0) 13:39:12 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x5, 0x0, 0x0) 13:39:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="d800000018008100e00380ecdb4cb904021d65ef0b007c06e87c55a103000900b8000699030000000500150005008178a80016003f0001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 13:39:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:12 executing program 3: socket(0x22, 0x0, 0xffffffff) [ 849.349491][T24164] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 13:39:12 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) [ 849.476165][T24164] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 13:39:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x785c0) 13:39:12 executing program 3: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 13:39:12 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x25) 13:39:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:13 executing program 1: pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:39:13 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}, @txtime={{0x18}}], 0x5000}}], 0x1, 0x0) 13:39:13 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:39:13 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:39:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:13 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 13:39:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @hyper}, 0x10) 13:39:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x80) 13:39:13 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect(r0, 0x0, 0x0) 13:39:13 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 13:39:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:13 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001300)={@broadcast, @private, @empty}, 0xfffffffffffffe33) 13:39:13 executing program 2: bpf$OBJ_GET_PROG(0xb, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x64) 13:39:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 13:39:14 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5432, 0x0) 13:39:14 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 13:39:14 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) select(0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={0x0, 0xea60}) 13:39:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:14 executing program 2: bpf$PROG_LOAD(0x19, 0x0, 0x0) 13:39:14 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001240)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 13:39:14 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0xb01) ioctl$NBD_SET_SOCK(r0, 0x1277, 0xffffffffffffffff) 13:39:14 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 13:39:14 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x101201, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500d, &(0x7f00000000c0)) 13:39:15 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002c80), 0x49249249249250d, 0x400c040) 13:39:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:15 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x8, 0x0, &(0x7f0000000140)) 13:39:15 executing program 5: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x80108906, 0x0) 13:39:15 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 13:39:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:15 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001300)={@map=r0, 0xffffffffffffffff, 0x5}, 0x10) 13:39:15 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x43) 13:39:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 13:39:15 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_udp_int(r0, 0x84, 0xc, 0x0, 0x0) 13:39:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:16 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40) 13:39:18 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:39:18 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getrusage(0x1, &(0x7f0000000080)) 13:39:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000200)={r2}, &(0x7f0000000880)=0x14) 13:39:18 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x84, 0xd, 0x0, 0x57) 13:39:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:18 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x18, 0x0, 0x3) 13:39:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40189206, 0x0) 13:39:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 13:39:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) 13:39:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000160000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae60, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 13:39:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x81ee) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getnexthop={0x2c, 0x6a, 0xe00, 0x70bd27, 0x25dfdbfc, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048000}, 0x2000c011) 13:39:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 13:39:19 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/243, 0xf3}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x9, 0xffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 13:39:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="3900000013000900690000000000f000ab008000160000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae60, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 13:39:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x88}]}, 0x44}}, 0x0) 13:39:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:19 executing program 3: openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000400)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x28280, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000340)=[0x7ff, 0x6b5]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000300)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0x2}}) 13:39:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 13:39:19 executing program 2: openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000400)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x28280, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1}}, {{&(0x7f0000000180)=@llc, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)=""/186, 0xba}], 0x1, &(0x7f0000000380)=""/123, 0x7b}, 0x7}], 0x2, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000340)=[0x7ff, 0x6b5]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000300)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0x2}}) [ 856.931106][T24326] rtc_cmos 00:00: Alarms can be up to one day in the future [ 857.051310][T24331] rtc_cmos 00:00: Alarms can be up to one day in the future 13:39:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:20 executing program 5: r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x58, 0x7d, 0x2, {{0x0, 0x3f, 0x3, 0xcc, {0x1, 0x0, 0x1}, 0x200c0000, 0x2, 0xffffffff, 0x8, 0x4, 'GPL\x00', 0x0, '', 0x4, 'GPL\x00', 0x4, 'GPL\x00'}, 0x4, 'GPL\x00', r2, 0xee00, 0xee01}}, 0x58) 13:39:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 13:39:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae60, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB, @ANYRESDEC], 0x208e24b) ioctl$EVIOCGID(r0, 0x80084502, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) pselect6(0x0, 0x0, &(0x7f0000000180)={0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000001c0)={0x7, 0x0, 0x3, 0x0, 0x3, 0x800, 0x2, 0x9}, &(0x7f0000000240)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xffffffff]}, 0x8}) 13:39:20 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 13:39:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00a400000000000008002e"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 13:39:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:22 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:39:22 executing program 2: rt_sigsuspend(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendfile(r0, r0, 0x0, 0x24002d00) 13:39:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = getpid() tkill(r4, 0x2f) 13:39:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = getpid() tkill(r4, 0x2f) 13:39:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:23 executing program 2: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:39:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400000000000000103f9b0000", @ANYRES32, @ANYBLOB="03000000000000002000128008000100736974001400", @ANYRES32], 0x48}}, 0x0) 13:39:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:39:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = getpid() tkill(r4, 0x2f) [ 860.274657][T24419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 860.397473][T24423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="070f28f8cc8b2b39d2995cdb7577323137596199ad"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 13:39:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = getpid() tkill(r4, 0x2f) 13:39:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = geteuid() shmget(0x0, 0x3000, 0x200, &(0x7f0000005000/0x3000)=nil) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x0, 0xf2}, 0x10001, 0xffffffffffff7f43}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x3, 0x2}}, 0x14) lchown(0x0, r1, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x10048000}, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x7a06f000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x303}, "21217ba6c97726fe", "88e9f959d806b006d09cc911e985ccbae2ae878a1e76773f4e3eacf1ca57936d", "6c521844", "43fea197778ce2e3"}, 0x38) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) 13:39:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) tkill(0x0, 0x2f) 13:39:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lchown(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x7a06f000) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x60f8e, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(r2) 13:39:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) fgetxattr(r1, &(0x7f00000031c0)=@random={'os2.', '\x00'}, &(0x7f0000006fc0)=""/212, 0xd4) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x100, 0x0) r4 = epoll_create(0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') sendfile(r3, r0, &(0x7f0000003200)=0x6, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) sendmmsg$sock(r2, &(0x7f0000006d40)=[{{&(0x7f0000000300)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="f0d7e47f59cf3107ad66387cc64b7b4e0cef", 0x12}, {&(0x7f0000000380)="342d93b2e9f778f72bc7e65acd0b322fc5f44da855388fe2dc8deed6622c675077ea1cddd9edc92c20e49815359a4f38fd5ee3cdf755008e894ff206b0b8b3ee0b21ce4f77571937087814aecb2b1b12df7d5c9ce8972bdeafd405666ec9825c5707db0a70cbf5ff29850850e7c618a67e721a48b88b871bc7b1233dca8e81e866ac818497cd39a779435154cf1ece2e70fff9e71f30604daf3a16ba89092d6f3695dfffcaeafae4f984234fd7e4c2a6854bd14e1e7363e913414d07578e92b6c4a7d8219b3c0c5f063e61cca5e8affb965dabc197aca6524f7a02904e36b410dbc85c39c49bf17d88a43ca7be4a863ef8", 0xf1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000a80)="117e4c5c29649705f1495c793b845d19fc52fcd9c6cc6d7622d54fb78415e28b1ce5537252d3ea343eac69c53bedde9974b4ec0015c514a4b5f3d766fd46e122e9551f3e08fef3af0d9661594a8210598d53da787f3f2e7df94a45fa11e2f6c5200775167b200854ea83852be9749448dee174fc1761a6f32689d2cf004c95c20ea5955e41227160465c5d3e043b0759809a539320ed96a50b6f0c2ae7fa693c37b3bbd6af8a204cc65854398471be072adcf1dbeba05da932e13bcae3a76940a2ce0d5c7783426ba750e8d9bccf35581f2f7e07c75496", 0xd7}, {&(0x7f0000000b80)="55bc959e8906718ad76b9a2fa6e399c7b74dedc4392c89a8ca0543419b9f460db48a7319173331097db605db00585cca7fb209ad7306ec8fd533d44a16655eb63920dbfee0397d978e6297f6807d4aea70a36e7199fe70a9c81268a5020d9b176d1146ad2cd8c9f85a18f7a82285045815e6fba7e0c29cfb45f7228858c2e01444c892c6485cd5db5fca19873163aa8dfc2ef18ad9228d07624321ad4fcd49382bdb63795771d5cdb8d7287fb11ddd4267acbdc979b6a7a6bacaf8915b6ebe2a2a549305ca90a872a0034bd3dba1c6dabe8382013172", 0xd6}, {&(0x7f0000000480)="8601ca9c00ca23f43cd0b04f6ddc2f4260a56efcb5b00eebab95d8a792c6ab1ff5239029c1ddc298a16543ebfd09426d4896493dfd66485bec8acf460349c2dfa78a685d17e393afd77e4d11e8669f62530e71b1d235250c7f756efe10b85458549b", 0x62}, {&(0x7f0000000c80)="a42e199e256d97864839962cc16701da0d37d7d55de75de777de63344a47f217dbf5ac084f14c3e878723916481db6ddd6f75132ac372ab57d069f18627ee61ac634b2e23da47ff240e9576f5bb98d4a0c3d8e7f4cf0e045aed1b4259687fd5338fa458044d415f607e079b4170ce28e79b3fd66c94112cc25c1cdcd9c3d236710b5a964f2", 0x85}, {&(0x7f0000000d40)="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", 0x1000}], 0x5, &(0x7f0000001dc0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x48}}, {{&(0x7f0000001e40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001ec0)="c448a6959c2dd3b8ebb79f21852d96555e40895e3d4893296dc6e25f7f82f503a2b296914c596f90c366f8a0b9530bb4a48353fb5aa48916df6af0ea02781138113c3a0d1ee4c81f21c188d05e12bb6cb111fa8b0b388adf06ead6acb3a806c7f6a07f5a2abd174c6b1cad3287927ffbacc9861952d874f8", 0x78}, {&(0x7f0000001f40)="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", 0x1000}], 0x2, &(0x7f0000002f40)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xd95}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x48}}, {{&(0x7f0000002fc0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}, 0x4}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000003040)="333ce4544ab0c142229f76a185173968849189a83bbe2445f81780c55a5e945d35067c543376a11a5d40a2d5cf733a3cf13e2be47aebe72b3360bb93956ecd05ca5767424b649689925555b53f8ebe1bb52c987a9ab3fe38e8afdd459637486dd12bb6d88b77594955d27455", 0x6c}, {&(0x7f00000030c0)="6514e6b12b587ab30d3ef456b4f0f43f9799a9b884ff3667b021ebfb606fc325c920ac3ee4c33c19019caa104bc9b9540e0769990f", 0x35}, {&(0x7f0000003100)="7161788816ec1da64f1c8642953e04062ef72d1115be90bbb51f42a738fa458975e7c31457fac590accc01b95c46404ccea1d82742ae425d3ce4745d5084eb38b89a2961d981a6393ec7654b5715c0cab2d057cba8012ee71f076d485a01f053b5945e685bba2076f09dcd1adadd395de79ba58e17b1dbe8ee5119f29b8500c335a3e014c28c706afa63e3", 0x8b}, {&(0x7f0000006ec0)="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", 0xfa}, {&(0x7f00000032c0)="587423bf9db6635917c886c4b41ceaf09dc6fa7a88ff734c277679eb4719b74da767afec2ade64b42c8abecd4af194f7c737c84a73c84b68733d94c55708034ec06250fbd395150617033dfac6d358bcfc4a3af61aa7ad156a09842dafbb312d5fe48f93523effcd7c72be3d567f4e6ad8a6c5364beaf7a04d31997fb19cff3e8fddfabfdd28ae65c93b0253a2400e7708852b488a212243e9047e9a0993e18ed840d38c899768c68e26bdfc47bc788bb2288e2dfb7ea2434c2fb63decfee4ab1fc4e5d9152e44227462e664d7ab7978ce35f0bf188fc949a2f840b242f522d0ecec", 0xe2}, {&(0x7f00000033c0)="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", 0x1000}], 0x6, &(0x7f0000004440)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffc0}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xc64b}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5d}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xf0}}, {{&(0x7f0000004540)=@l2tp6={0xa, 0x0, 0x5, @ipv4={[], [], @empty}, 0x6, 0x4}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000045c0)="caaa296589fc12502a47f90ffe691c4d28b6c505b7264cab6647a7e9e131c0b2c32aa750565f6f06fbcad475a668b0a8808ea19b8b9933cfa727e2d319f45b60a60a1ee3d5304a2c74d61cef447e88f31bfa264e5efd7a9844005d1d7a9b0bc7a89b07393f505d13566195f84296e4f5f8c19b94cb6eebb86b781bd55086ad42c7bfd132de3257c9b3e62b2bdef10ff30447786a", 0x94}, {&(0x7f0000004680)="c7c172076ebe109a9f62acf79b19af31bd04dcde03a5e3ac70de5df11bb9e89b3ad6003ba2d9da25bf6b0af46f46af381af53217d63567695748aa08d863fc636d03675179e5a8f80358d6819b1b4d677dd419a65c4380", 0x57}, {&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="ece2519132c04d9d2a3abfd3fb14fdad541856a77c2aad7db7453345c31fb60c6ce75d0ceac0556fd31d5015266f66930143fbc7b6a401578e43457d95164440b7f66b22236ce02b46b7f0261c3301bf4565bd63ed3dd473fb4f108d67e6609f1b2ed74ad114bd84a5c4e6fe1c0c32601f3975ee82b9ed5b8b2728b5b647378557720ab79dfc7c37198abc93fbf096700c4ade2f9905d32f5370fe2fb61f15aa6d28fa9739", 0xa5}], 0x4, &(0x7f0000005800)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffc00000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2b4}}], 0x78}}, {{0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f0000005880)="14c7ce9330dc490be9f333c592c9af157c9a88cfd9c2a42ae26d41412202ad50e85fdcb042391b4f29066c1e55e209897aefb9e67040f3579c975c9058c6ed60862147dfc059fc8c9a6508e6aab55dc0b55e03aab5bb467f97f4a625f6010dcb28e47904ae09e211b1b1b3d60fcf155bd91f7911da903f23d6547b4c2d4d5d68302a27855f26372bc6171d583e84ce902938018c1927cf23eb247c7146cb02b60b37754a50d3989728cc3f44367de12445ef656449b94dffcfff548d87003a5f4417", 0xc2}, {&(0x7f0000005980)="ee75c236dc0af89839e641d4608d9f9df38468d06ec243f11fc1e13a0a763f3a997dc27d78816b5e9145", 0x2a}, {&(0x7f00000059c0)="bc4f4d3d31934e6cd9e4056002b7918f208e2001fbd94649006bd5f66e0eaea32a046dbe", 0x24}, {&(0x7f0000005a00)="8bb66d9c272690faa4a4deed8d52451296ed4b0e4087c408fc7555b0c00f0eabf14543789a74bbf249723301b223381c363dfff3a9755ad021c52aed76f939aa4d1d74e7829b6e576c0ca7f89606df1d2051480798cab18aee8ad8e5e95064485aec5ed9c19ae64f27eb3e0bf9ccfec0c13783fc36c5a00e1d0c791792e785c8f151dc2c3a99cc3d7d50573495527ca0a36ab0b709eab9c3781fd2573a94ed06fbe990595dec48b84632602cff5d4f575d42990a1c177f9ffb0e0f164e5a56ee7c93fa1fb56ce8011ac54a028a3159dccbbed3d059", 0xd5}, {&(0x7f0000005b00)="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", 0x1000}, {&(0x7f0000006b00)="e85e08be57d71efd7fb5570b815f7c63b190054d635a52dc32314c4e53d7b3a338e8f766bf712b0976023b76526040dc682a94e4b802151adf5461a085e4177c7e2ab1fb7dc1870e97a6197e69852615db4c356a8694867ddc3500913c988bf8c6d2e506d59bd232840898f934386bbad29b3b99a1e248f9274397ed", 0x7c}, {&(0x7f0000006b80)="882105e81944f8f86aeea288ccf703ddb8cf4b49ada1a50b5036f3852f173bf0e8e668fa65bb466baf2e85d78c35ca1b1e05a709f4db77656b760938eda2adbed65048062481e77ab2132706fec606c7c1822462cb99a3b131714da092", 0x5d}], 0x7, &(0x7f0000006c80)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x6, 0x8092) dup(r6) sendfile(r6, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x40, 0x18000, {0x0, 0x0, 0x0, 0x0, 0x49040, 0x19244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_FWMARK={0x8, 0x3, 0x6000000}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1b}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) 13:39:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) [ 863.184827][T24470] xt_TCPMSS: Only works on TCP SYN packets [ 863.262424][T24470] IPv6: sit1: Disabled Multicast RS 13:39:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 13:39:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) [ 863.433774][T24476] xt_TCPMSS: Only works on TCP SYN packets [ 863.454880][T24476] IPv6: sit1: Disabled Multicast RS 13:39:26 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x121, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = gettid() read$char_usb(r4, &(0x7f00000001c0)=""/157, 0x9d) tkill(r5, 0x25) [ 863.792901][T24497] IPVS: ftp: loaded support on port[0] = 21 [ 863.841178][T24498] ptrace attach of "/root/syz-executor.1"[24497] was attempted by "/root/syz-executor.1"[24498] 13:39:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:27 executing program 2: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) [ 863.973148][T24498] IPVS: ftp: loaded support on port[0] = 21 [ 864.076025][T24522] ptrace attach of "/root/syz-executor.5"[24521] was attempted by "/root/syz-executor.5"[24522] [ 864.153544][ T8495] tipc: TX() has been purged, node left! [ 865.473572][ T8495] tipc: TX() has been purged, node left! 13:39:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) tkill(0x0, 0x2f) [ 866.498707][T24572] IPVS: ftp: loaded support on port[0] = 21 [ 866.518623][T24571] IPVS: ftp: loaded support on port[0] = 21 [ 866.527443][T24570] IPVS: ftp: loaded support on port[0] = 21 [ 866.556045][T24576] ptrace attach of "/root/syz-executor.1"[24571] was attempted by "/root/syz-executor.1"[24576] [ 866.568804][T24573] ptrace attach of "/root/syz-executor.5"[24572] was attempted by "/root/syz-executor.5"[24573] [ 866.587847][T24574] ptrace attach of "/root/syz-executor.2"[24570] was attempted by "/root/syz-executor.2"[24574] 13:39:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) [ 866.883149][ T8495] tipc: TX() has been purged, node left! [ 867.023482][T24606] IPVS: ftp: loaded support on port[0] = 21 [ 867.068542][T24607] ptrace attach of "/root/syz-executor.1"[24606] was attempted by "/root/syz-executor.1"[24607] 13:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 867.570572][T24634] IPVS: ftp: loaded support on port[0] = 21 [ 867.617704][T24635] ptrace attach of "/root/syz-executor.1"[24634] was attempted by "/root/syz-executor.1"[24635] 13:39:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) [ 868.013759][T24662] IPVS: ftp: loaded support on port[0] = 21 [ 868.053888][T24663] ptrace attach of "/root/syz-executor.1"[24662] was attempted by "/root/syz-executor.1"[24663] 13:39:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) tkill(r0, 0x1e) 13:39:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) tkill(0x0, 0x2f) [ 869.775297][ T8495] tipc: TX() has been purged, node left! [ 869.792734][ T8495] tipc: TX() has been purged, node left! 13:39:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) [ 869.828509][T24698] IPVS: ftp: loaded support on port[0] = 21 [ 869.875968][T24703] IPVS: ftp: loaded support on port[0] = 21 [ 869.882854][T24700] ptrace attach of "/root/syz-executor.5"[24698] was attempted by "/root/syz-executor.5"[24700] [ 869.903298][ T8495] tipc: TX() has been purged, node left! 13:39:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) tkill(r0, 0x1e) [ 869.922058][T24704] ptrace attach of "/root/syz-executor.1"[24703] was attempted by "/root/syz-executor.1"[24704] [ 870.144499][T24729] IPVS: ftp: loaded support on port[0] = 21 [ 870.190334][T24730] ptrace attach of "/root/syz-executor.2"[24729] was attempted by "/root/syz-executor.2"[24730] 13:39:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) tkill(r0, 0x1e) 13:39:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 13:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) [ 873.507239][T24772] IPVS: ftp: loaded support on port[0] = 21 13:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f28"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 873.632715][T24775] ptrace attach of "/root/syz-executor.2"[24772] was attempted by "/root/syz-executor.2"[24775] [ 873.748350][T24802] IPVS: ftp: loaded support on port[0] = 21 [ 873.784495][T24803] ptrace attach of "/root/syz-executor.1"[24802] was attempted by "/root/syz-executor.1"[24803] 13:39:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 873.795852][ T8495] tipc: TX() has been purged, node left! 13:39:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) r4 = getpid() tkill(r4, 0x2f) 13:39:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x14}, 0x14) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ptrace(0x10, r0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080b07000000dbdf25035de4eeef2582846e673ff096736c6176655f304262000000001f0004000200000000000008ab2a99d0c01bef713e51506beee90038325040f30ac9934cbd44bf7bd272ceed868d14d5b9146f7a25d543ff37733448aa8b7a651f94072200"/120], 0x30}}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000065f2fa0712f0099e495d2e30bf4e55606c040000000000000000b08568affc616beb6d703208251c1554f594a472380a16a8f8726eee9ab4814e71e3624a48d7a23f59003234ade039fcbb8271f1655b9068c1626d2e66797f5a11e48241aaea0a93e28aceeb2ab41143e90232da29f56166897bea017819a1c3b7e0494e2773311c8cdfae32558f244862e00b1c500da8090661dadeef9f52ffe1dd0aa1b44a4b7c08c3a3c865d50ca87f15eb119618fcdc4e4f030073034cd75555719766e79cda2bea768bd87a55b4adc9b4651f1fa93a0f97282dd70a20941623acd249418347f8", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6a72}, 0x8) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) dup(0xffffffffffffffff) 13:39:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) r4 = getpid() tkill(r4, 0x2f) 13:39:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) [ 874.589810][T24842] IPVS: ftp: loaded support on port[0] = 21 [ 874.647997][T24843] ptrace attach of "/root/syz-executor.1"[24842] was attempted by "/root/syz-executor.1"[24843] 13:39:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c06658db90ce59cdbdadfff1945282a3e"], 0x2}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x2c}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x800000009) 13:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) r4 = getpid() tkill(r4, 0x2f) 13:39:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:38 executing program 2: [ 875.649185][T24899] ptrace attach of "/root/syz-executor.2"[24897] was attempted by "/root/syz-executor.2"[24899] 13:39:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:39 executing program 1: 13:39:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:39 executing program 5: 13:39:39 executing program 2: 13:39:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:39 executing program 1: 13:39:39 executing program 5: 13:39:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:39 executing program 2: 13:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:40 executing program 1: 13:39:40 executing program 5: 13:39:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:40 executing program 2: 13:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1e) 13:39:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1e) 13:39:40 executing program 1: 13:39:40 executing program 5: 13:39:41 executing program 2: [ 877.788778][ T8495] tipc: TX() has been purged, node left! [ 877.806812][ T8495] tipc: TX() has been purged, node left! 13:39:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:41 executing program 5: 13:39:41 executing program 1: 13:39:41 executing program 2: 13:39:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:41 executing program 5: 13:39:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1e) 13:39:41 executing program 1: 13:39:42 executing program 2: 13:39:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:42 executing program 5: 13:39:42 executing program 1: 13:39:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:42 executing program 2: 13:39:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:42 executing program 5: 13:39:42 executing program 1: 13:39:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:43 executing program 2: 13:39:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:43 executing program 1: 13:39:43 executing program 5: 13:39:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:43 executing program 2: 13:39:43 executing program 1: 13:39:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:44 executing program 5: 13:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:44 executing program 2: 13:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:44 executing program 1: 13:39:44 executing program 5: 13:39:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:44 executing program 2: 13:39:44 executing program 1: 13:39:45 executing program 5: 13:39:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:47 executing program 2: 13:39:47 executing program 1: 13:39:47 executing program 5: 13:39:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:47 executing program 2: 13:39:47 executing program 1: 13:39:47 executing program 5: 13:39:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:48 executing program 2: 13:39:50 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:50 executing program 5: 13:39:50 executing program 1: 13:39:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:50 executing program 2: 13:39:50 executing program 1: 13:39:50 executing program 2: 13:39:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:51 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:51 executing program 5: [ 887.791218][T25104] ptrace attach of "/root/syz-executor.4"[25103] was attempted by "/root/syz-executor.4"[25104] 13:39:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:51 executing program 1: 13:39:51 executing program 2: 13:39:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:51 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:51 executing program 5: 13:39:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:51 executing program 2: 13:39:51 executing program 1: 13:39:51 executing program 5: 13:39:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:52 executing program 2: 13:39:52 executing program 1: 13:39:52 executing program 5: 13:39:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:52 executing program 2: 13:39:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:52 executing program 1: 13:39:52 executing program 5: 13:39:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:53 executing program 2: 13:39:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:53 executing program 1: 13:39:53 executing program 5: 13:39:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:53 executing program 2: [ 890.583492][T25175] ptrace attach of "/root/syz-executor.3"[25174] was attempted by "/root/syz-executor.3"[25175] 13:39:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:53 executing program 5: 13:39:53 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x28, 0x0, 0x0, "2188a9b0be18e83d74aa7e859ef744355e"}], 0x28}}], 0x2, 0x0) 13:39:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:54 executing program 2: [ 890.896877][T25184] ptrace attach of "/root/syz-executor.3"[25181] was attempted by "/root/syz-executor.3"[25184] 13:39:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:54 executing program 5: 13:39:54 executing program 1: 13:39:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) [ 891.286615][T25198] ptrace attach of "/root/syz-executor.3"[25197] was attempted by "/root/syz-executor.3"[25198] 13:39:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:54 executing program 2: 13:39:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:54 executing program 5: 13:39:54 executing program 1: 13:39:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:55 executing program 2: 13:39:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:55 executing program 5: 13:39:55 executing program 1: 13:39:55 executing program 2: 13:39:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:39:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:55 executing program 5: 13:39:55 executing program 1: 13:39:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:56 executing program 2: 13:39:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:56 executing program 5: 13:39:56 executing program 1: 13:39:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:56 executing program 2: 13:39:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:56 executing program 1: 13:39:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:56 executing program 5: 13:39:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:57 executing program 2: 13:39:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080), 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:57 executing program 1: 13:39:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:57 executing program 5: 13:39:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:57 executing program 2: 13:39:57 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:39:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:57 executing program 1: 13:39:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:57 executing program 5: 13:39:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:57 executing program 2: 13:39:58 executing program 1: 13:39:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:39:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:58 executing program 5: 13:39:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:58 executing program 2: 13:39:58 executing program 1: 13:39:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:39:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:58 executing program 5: 13:39:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:58 executing program 2: 13:39:58 executing program 1: 13:39:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:59 executing program 5: 13:39:59 executing program 2: 13:39:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:59 executing program 1: 13:39:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:39:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:39:59 executing program 5: 13:39:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1e) 13:39:59 executing program 2: 13:39:59 executing program 1: 13:40:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1e) 13:40:00 executing program 5: 13:40:00 executing program 2: 13:40:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:00 executing program 5: 13:40:00 executing program 1: 13:40:00 executing program 2: 13:40:00 executing program 5: 13:40:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:00 executing program 1: 13:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1e) 13:40:03 executing program 5: 13:40:03 executing program 2: 13:40:03 executing program 1: 13:40:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:03 executing program 5: 13:40:03 executing program 2: 13:40:03 executing program 1: 13:40:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:03 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1e) 13:40:06 executing program 5: 13:40:06 executing program 2: 13:40:06 executing program 1: 13:40:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:06 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:06 executing program 1: 13:40:06 executing program 5: 13:40:06 executing program 2: 13:40:06 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:07 executing program 1: 13:40:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 13:40:09 executing program 2: 13:40:09 executing program 5: 13:40:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:09 executing program 1: 13:40:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:09 executing program 5: 13:40:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:10 executing program 2: 13:40:10 executing program 1: 13:40:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:10 executing program 5: 13:40:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 13:40:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:10 executing program 2: 13:40:10 executing program 1: 13:40:10 executing program 5: 13:40:11 executing program 2: 13:40:11 executing program 5: 13:40:11 executing program 1: 13:40:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:11 executing program 5: 13:40:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 13:40:14 executing program 2: 13:40:14 executing program 1: 13:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:14 executing program 5: 13:40:14 executing program 5: 13:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:40:14 executing program 2: 13:40:14 executing program 1: 13:40:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:17 executing program 2: 13:40:17 executing program 5: 13:40:17 executing program 1: 13:40:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:17 executing program 4: 13:40:17 executing program 5: 13:40:17 executing program 2: 13:40:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:17 executing program 1: 13:40:17 executing program 4: 13:40:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:18 executing program 5: 13:40:18 executing program 1: 13:40:18 executing program 2: 13:40:18 executing program 4: 13:40:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:18 executing program 5: 13:40:18 executing program 1: 13:40:18 executing program 4: 13:40:18 executing program 2: 13:40:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:18 executing program 5: 13:40:19 executing program 4: 13:40:19 executing program 2: 13:40:19 executing program 1: 13:40:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:19 executing program 5: 13:40:19 executing program 4: 13:40:19 executing program 1: 13:40:19 executing program 2: 13:40:19 executing program 5: 13:40:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:20 executing program 4: 13:40:20 executing program 1: 13:40:20 executing program 2: 13:40:20 executing program 5: 13:40:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:20 executing program 4: 13:40:20 executing program 1: 13:40:20 executing program 5: 13:40:20 executing program 2: 13:40:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:20 executing program 4: 13:40:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:21 executing program 1: 13:40:21 executing program 5: 13:40:21 executing program 2: 13:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:21 executing program 4: 13:40:21 executing program 5: 13:40:21 executing program 1: 13:40:21 executing program 2: 13:40:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:21 executing program 5: 13:40:21 executing program 4: 13:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:22 executing program 2: 13:40:22 executing program 1: 13:40:22 executing program 5: 13:40:22 executing program 4: 13:40:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:22 executing program 2: 13:40:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:22 executing program 1: 13:40:22 executing program 5: 13:40:22 executing program 4: 13:40:22 executing program 2: 13:40:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:23 executing program 1: 13:40:23 executing program 5: 13:40:23 executing program 4: 13:40:23 executing program 2: 13:40:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:23 executing program 1: 13:40:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:23 executing program 5: 13:40:24 executing program 4: 13:40:24 executing program 2: 13:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:24 executing program 1: 13:40:24 executing program 5: 13:40:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:24 executing program 4: 13:40:24 executing program 2: 13:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:24 executing program 1: 13:40:25 executing program 5: 13:40:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:25 executing program 4: 13:40:25 executing program 2: 13:40:25 executing program 1: 13:40:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:25 executing program 5: 13:40:25 executing program 4: 13:40:25 executing program 2: 13:40:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:26 executing program 1: 13:40:26 executing program 5: 13:40:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:26 executing program 4: 13:40:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:26 executing program 2: 13:40:26 executing program 1: 13:40:26 executing program 5: 13:40:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:26 executing program 4: 13:40:26 executing program 2: 13:40:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:27 executing program 1: 13:40:27 executing program 5: 13:40:27 executing program 4: 13:40:27 executing program 2: 13:40:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:27 executing program 1: 13:40:27 executing program 5: 13:40:27 executing program 4: 13:40:27 executing program 2: 13:40:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:28 executing program 1: 13:40:28 executing program 4: 13:40:28 executing program 5: 13:40:28 executing program 2: 13:40:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:28 executing program 1: 13:40:28 executing program 4: 13:40:28 executing program 2: 13:40:28 executing program 5: 13:40:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:29 executing program 1: 13:40:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:29 executing program 4: 13:40:29 executing program 2: 13:40:29 executing program 5: 13:40:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:29 executing program 1: 13:40:29 executing program 4: 13:40:29 executing program 2: 13:40:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:29 executing program 5: 13:40:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000003c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:30 executing program 1: 13:40:30 executing program 4: 13:40:30 executing program 2: 13:40:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:30 executing program 5: 13:40:30 executing program 1: 13:40:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f00000003c0)="c4c691019919da0700000000cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:30 executing program 4: 13:40:30 executing program 2: 13:40:30 executing program 5: 13:40:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:30 executing program 1: 13:40:31 executing program 4: 13:40:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f00000003c0)="c4c691019919da0700000000cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:31 executing program 2: 13:40:31 executing program 5: 13:40:31 executing program 1: 13:40:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:31 executing program 4: 13:40:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f00000003c0)="c4c691019919da0700000000cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:31 executing program 2: 13:40:31 executing program 5: 13:40:31 executing program 1: 13:40:31 executing program 4: 13:40:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:32 executing program 2: 13:40:32 executing program 5: 13:40:32 executing program 1: 13:40:32 executing program 4: 13:40:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:32 executing program 2: 13:40:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:32 executing program 5: 13:40:32 executing program 1: 13:40:32 executing program 4: 13:40:33 executing program 2: 13:40:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:33 executing program 5: 13:40:33 executing program 4: 13:40:33 executing program 1: 13:40:33 executing program 2: 13:40:33 executing program 5: 13:40:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:33 executing program 4: 13:40:33 executing program 1: 13:40:33 executing program 2: 13:40:34 executing program 5: 13:40:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:34 executing program 4: 13:40:34 executing program 1: 13:40:34 executing program 2: 13:40:34 executing program 5: 13:40:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:34 executing program 4: 13:40:34 executing program 1: 13:40:34 executing program 2: 13:40:34 executing program 5: 13:40:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff6602022"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:35 executing program 4: 13:40:35 executing program 1: 13:40:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:35 executing program 2: 13:40:35 executing program 5: 13:40:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff6602022"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:35 executing program 4: 13:40:35 executing program 1: 13:40:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:35 executing program 2: 13:40:35 executing program 5: 13:40:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff6602022"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:36 executing program 4: 13:40:36 executing program 1: 13:40:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:36 executing program 2: 13:40:36 executing program 5: 13:40:36 executing program 4: 13:40:36 executing program 1: 13:40:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:36 executing program 2: 13:40:36 executing program 5: 13:40:36 executing program 4: 13:40:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:37 executing program 1: 13:40:37 executing program 5: 13:40:37 executing program 2: 13:40:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:37 executing program 4: 13:40:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:37 executing program 1: 13:40:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:37 executing program 2: 13:40:37 executing program 5: 13:40:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:37 executing program 4: 13:40:37 executing program 1: 13:40:38 executing program 5: 13:40:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:38 executing program 2: 13:40:38 executing program 4: 13:40:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:38 executing program 1: 13:40:38 executing program 5: 13:40:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:38 executing program 2: 13:40:38 executing program 4: 13:40:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:38 executing program 1: 13:40:39 executing program 5: 13:40:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:39 executing program 2: 13:40:39 executing program 4: 13:40:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:39 executing program 1: 13:40:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:39 executing program 5: 13:40:39 executing program 2: 13:40:39 executing program 4: 13:40:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:39 executing program 5: 13:40:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:40 executing program 1: 13:40:40 executing program 2: 13:40:40 executing program 4: 13:40:40 executing program 5: 13:40:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:40 executing program 2: 13:40:40 executing program 1: 13:40:40 executing program 4: 13:40:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:40 executing program 5: 13:40:41 executing program 2: 13:40:41 executing program 1: 13:40:41 executing program 4: 13:40:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:41 executing program 5: 13:40:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:41 executing program 2: 13:40:41 executing program 4: 13:40:41 executing program 1: 13:40:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:42 executing program 5: 13:40:42 executing program 2: 13:40:42 executing program 1: 13:40:42 executing program 4: 13:40:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:42 executing program 2: 13:40:42 executing program 5: 13:40:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:42 executing program 4: 13:40:42 executing program 1: 13:40:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:42 executing program 2: 13:40:43 executing program 5: 13:40:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:43 executing program 4: 13:40:43 executing program 1: 13:40:43 executing program 2: 13:40:43 executing program 5: 13:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:43 executing program 1: 13:40:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:43 executing program 4: 13:40:43 executing program 2: 13:40:43 executing program 5: 13:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:44 executing program 1: 13:40:44 executing program 4: 13:40:44 executing program 2: 13:40:44 executing program 5: 13:40:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:44 executing program 4: 13:40:44 executing program 1: 13:40:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:44 executing program 2: 13:40:44 executing program 5: 13:40:44 executing program 1: 13:40:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:45 executing program 4: 13:40:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:45 executing program 5: 13:40:45 executing program 2: 13:40:45 executing program 1: 13:40:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:45 executing program 4: 13:40:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:45 executing program 2: 13:40:45 executing program 5: 13:40:45 executing program 1: 13:40:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:46 executing program 4: 13:40:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:46 executing program 2: 13:40:46 executing program 5: 13:40:46 executing program 1: 13:40:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:46 executing program 4: 13:40:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:46 executing program 5: 13:40:46 executing program 2: 13:40:46 executing program 1: 13:40:47 executing program 4: 13:40:47 executing program 5: 13:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:47 executing program 2: 13:40:47 executing program 1: 13:40:47 executing program 4: 13:40:47 executing program 5: 13:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:47 executing program 2: 13:40:47 executing program 1: 13:40:47 executing program 4: 13:40:48 executing program 5: 13:40:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:48 executing program 2: 13:40:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:48 executing program 4: 13:40:48 executing program 1: 13:40:48 executing program 5: 13:40:48 executing program 2: 13:40:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:48 executing program 4: 13:40:48 executing program 1: 13:40:49 executing program 5: 13:40:49 executing program 2: 13:40:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:49 executing program 4: 13:40:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:49 executing program 1: 13:40:49 executing program 5: 13:40:49 executing program 4: 13:40:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:49 executing program 2: 13:40:49 executing program 1: 13:40:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:50 executing program 5: 13:40:50 executing program 4: 13:40:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:50 executing program 2: 13:40:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:50 executing program 1: 13:40:50 executing program 5: 13:40:50 executing program 4: 13:40:50 executing program 1: 13:40:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:50 executing program 2: 13:40:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:50 executing program 5: 13:40:51 executing program 4: 13:40:51 executing program 1: 13:40:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:51 executing program 2: 13:40:51 executing program 5: 13:40:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:51 executing program 4: 13:40:51 executing program 1: 13:40:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:51 executing program 5: 13:40:51 executing program 2: 13:40:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:52 executing program 4: 13:40:52 executing program 1: 13:40:52 executing program 2: 13:40:52 executing program 5: 13:40:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:52 executing program 4: 13:40:52 executing program 1: 13:40:52 executing program 2: 13:40:52 executing program 5: 13:40:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:52 executing program 4: 13:40:52 executing program 1: 13:40:53 executing program 2: 13:40:53 executing program 5: 13:40:53 executing program 4: 13:40:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:53 executing program 1: 13:40:53 executing program 2: 13:40:53 executing program 4: 13:40:53 executing program 5: 13:40:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:53 executing program 1: 13:40:54 executing program 4: 13:40:54 executing program 2: 13:40:54 executing program 5: 13:40:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:54 executing program 1: 13:40:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:54 executing program 2: 13:40:54 executing program 4: 13:40:54 executing program 5: 13:40:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:54 executing program 1: 13:40:54 executing program 2: 13:40:55 executing program 5: 13:40:55 executing program 4: 13:40:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:55 executing program 2: 13:40:55 executing program 1: 13:40:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:55 executing program 4: 13:40:55 executing program 5: 13:40:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:55 executing program 1: 13:40:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:55 executing program 5: 13:40:55 executing program 2: 13:40:56 executing program 4: 13:40:56 executing program 1: 13:40:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:56 executing program 5: 13:40:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:56 executing program 2: 13:40:56 executing program 1: 13:40:56 executing program 4: 13:40:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:56 executing program 5: 13:40:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:57 executing program 2: 13:40:57 executing program 1: 13:40:57 executing program 4: 13:40:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:57 executing program 5: 13:40:57 executing program 1: 13:40:57 executing program 2: 13:40:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:57 executing program 4: 13:40:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:57 executing program 5: 13:40:57 executing program 4: 13:40:57 executing program 2: 13:40:58 executing program 1: 13:40:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:58 executing program 5: 13:40:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:58 executing program 4: 13:40:58 executing program 1: 13:40:58 executing program 2: 13:40:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:58 executing program 5: 13:40:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:58 executing program 4: 13:40:58 executing program 1: 13:40:59 executing program 2: 13:40:59 executing program 5: 13:40:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:59 executing program 4: 13:40:59 executing program 1: 13:40:59 executing program 2: 13:40:59 executing program 5: 13:40:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:40:59 executing program 4: 13:40:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:40:59 executing program 1: 13:41:00 executing program 2: 13:41:00 executing program 5: 13:41:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:00 executing program 4: 13:41:00 executing program 1: 13:41:00 executing program 2: 13:41:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:00 executing program 5: 13:41:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:00 executing program 4: 13:41:00 executing program 1: 13:41:01 executing program 2: 13:41:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:01 executing program 5: 13:41:01 executing program 4: 13:41:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:01 executing program 1: 13:41:01 executing program 5: 13:41:01 executing program 2: 13:41:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:01 executing program 4: 13:41:01 executing program 1: 13:41:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:02 executing program 5: 13:41:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:02 executing program 2: 13:41:02 executing program 4: 13:41:02 executing program 1: 13:41:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:02 executing program 5: 13:41:02 executing program 2: 13:41:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:02 executing program 1: 13:41:02 executing program 4: 13:41:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:02 executing program 2: 13:41:03 executing program 5: 13:41:03 executing program 1: 13:41:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:03 executing program 4: 13:41:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:03 executing program 5: 13:41:03 executing program 1: 13:41:03 executing program 2: 13:41:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:03 executing program 4: 13:41:03 executing program 5: 13:41:03 executing program 1: 13:41:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:04 executing program 2: 13:41:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:04 executing program 4: 13:41:04 executing program 5: 13:41:04 executing program 1: 13:41:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 13:41:04 executing program 2: 13:41:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:04 executing program 5: 13:41:04 executing program 4: 13:41:04 executing program 1: 13:41:04 executing program 2: 13:41:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, 0x0) r4 = getpid() tkill(r4, 0x2f) 13:41:05 executing program 4: 13:41:05 executing program 5: 13:41:05 executing program 1: 13:41:05 executing program 2: 13:41:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, 0x0) r4 = getpid() tkill(r4, 0x2f) 13:41:05 executing program 4: 13:41:05 executing program 5: 13:41:05 executing program 1: 13:41:05 executing program 2: 13:41:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:06 executing program 4: 13:41:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, 0x0) r4 = getpid() tkill(r4, 0x2f) 13:41:06 executing program 5: 13:41:06 executing program 2: 13:41:06 executing program 1: 13:41:06 executing program 4: 13:41:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 13:41:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:06 executing program 5: 13:41:06 executing program 2: 13:41:06 executing program 1: 13:41:07 executing program 4: 13:41:07 executing program 5: 13:41:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:07 executing program 2: 13:41:07 executing program 1: 13:41:07 executing program 2: 13:41:07 executing program 4: 13:41:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 13:41:09 executing program 5: 13:41:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:09 executing program 4: 13:41:09 executing program 2: 13:41:09 executing program 1: 13:41:10 executing program 2: 13:41:10 executing program 1: 13:41:10 executing program 4: 13:41:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:10 executing program 5: 13:41:10 executing program 2: 13:41:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 13:41:13 executing program 1: 13:41:13 executing program 4: 13:41:13 executing program 5: 13:41:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:13 executing program 2: 13:41:13 executing program 5: 13:41:13 executing program 4: 13:41:13 executing program 1: 13:41:13 executing program 2: 13:41:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:13 executing program 5: 13:41:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x0) 13:41:16 executing program 4: 13:41:16 executing program 1: 13:41:16 executing program 2: 13:41:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:16 executing program 5: 13:41:16 executing program 1: 13:41:16 executing program 5: 13:41:16 executing program 2: 13:41:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:16 executing program 4: 13:41:17 executing program 1: 13:41:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x0) 13:41:19 executing program 2: 13:41:19 executing program 4: 13:41:19 executing program 5: 13:41:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:19 executing program 1: 13:41:19 executing program 5: 13:41:19 executing program 1: 13:41:19 executing program 2: 13:41:19 executing program 4: 13:41:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:20 executing program 5: 13:41:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff7b, 0x0, 0xa0, &(0x7f0000000140)=""/148, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x0) 13:41:22 executing program 2: 13:41:22 executing program 1: 13:41:22 executing program 4: 13:41:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:22 executing program 5: 13:41:23 executing program 5: 13:41:23 executing program 2: 13:41:23 executing program 4: 13:41:23 executing program 1: 13:41:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:23 executing program 2: 13:41:26 executing program 2: 13:41:26 executing program 5: 13:41:26 executing program 1: 13:41:26 executing program 4: 13:41:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:26 executing program 3: 13:41:26 executing program 2: 13:41:26 executing program 4: 13:41:26 executing program 5: 13:41:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:26 executing program 1: 13:41:26 executing program 3: 13:41:26 executing program 4: 13:41:26 executing program 2: 13:41:26 executing program 5: 13:41:26 executing program 1: 13:41:27 executing program 3: 13:41:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:27 executing program 4: 13:41:27 executing program 2: 13:41:27 executing program 5: 13:41:27 executing program 1: 13:41:27 executing program 3: 13:41:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:27 executing program 4: 13:41:27 executing program 2: 13:41:27 executing program 5: 13:41:28 executing program 3: 13:41:28 executing program 1: 13:41:28 executing program 4: 13:41:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:28 executing program 2: 13:41:28 executing program 5: 13:41:28 executing program 1: 13:41:28 executing program 4: 13:41:28 executing program 3: 13:41:28 executing program 2: 13:41:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:28 executing program 5: 13:41:28 executing program 1: 13:41:28 executing program 4: 13:41:28 executing program 3: 13:41:29 executing program 2: 13:41:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:29 executing program 1: 13:41:29 executing program 5: 13:41:29 executing program 4: 13:41:29 executing program 3: 13:41:29 executing program 2: 13:41:29 executing program 1: 13:41:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:29 executing program 5: 13:41:29 executing program 3: 13:41:29 executing program 4: 13:41:30 executing program 2: 13:41:30 executing program 1: 13:41:30 executing program 5: 13:41:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:30 executing program 3: 13:41:30 executing program 2: 13:41:30 executing program 4: 13:41:30 executing program 5: 13:41:30 executing program 1: 13:41:30 executing program 3: 13:41:30 executing program 2: 13:41:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:31 executing program 4: 13:41:31 executing program 5: 13:41:31 executing program 1: 13:41:31 executing program 3: 13:41:31 executing program 2: 13:41:31 executing program 4: 13:41:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:31 executing program 5: 13:41:31 executing program 1: 13:41:31 executing program 3: 13:41:31 executing program 2: 13:41:31 executing program 4: 13:41:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:31 executing program 1: 13:41:32 executing program 5: 13:41:32 executing program 3: 13:41:32 executing program 2: 13:41:32 executing program 4: 13:41:32 executing program 3: 13:41:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:32 executing program 5: 13:41:32 executing program 1: 13:41:32 executing program 4: 13:41:32 executing program 2: 13:41:32 executing program 3: 13:41:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:32 executing program 1: 13:41:32 executing program 5: 13:41:33 executing program 4: 13:41:33 executing program 2: 13:41:33 executing program 1: 13:41:33 executing program 3: 13:41:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:33 executing program 5: 13:41:33 executing program 4: 13:41:33 executing program 2: 13:41:33 executing program 5: 13:41:33 executing program 3: 13:41:33 executing program 1: 13:41:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:34 executing program 2: 13:41:34 executing program 4: 13:41:34 executing program 5: 13:41:34 executing program 1: 13:41:34 executing program 3: 13:41:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:34 executing program 2: 13:41:34 executing program 4: 13:41:34 executing program 5: 13:41:34 executing program 1: 13:41:34 executing program 3: 13:41:34 executing program 2: 13:41:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:35 executing program 4: 13:41:35 executing program 1: 13:41:35 executing program 5: 13:41:35 executing program 3: 13:41:35 executing program 2: 13:41:35 executing program 4: 13:41:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:35 executing program 1: 13:41:35 executing program 3: 13:41:35 executing program 5: 13:41:35 executing program 2: 13:41:35 executing program 4: 13:41:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:36 executing program 3: 13:41:36 executing program 1: 13:41:36 executing program 5: 13:41:36 executing program 2: 13:41:36 executing program 4: 13:41:36 executing program 3: 13:41:36 executing program 5: 13:41:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:36 executing program 1: 13:41:36 executing program 2: 13:41:36 executing program 4: 13:41:37 executing program 3: 13:41:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:37 executing program 5: 13:41:37 executing program 1: 13:41:37 executing program 4: 13:41:37 executing program 2: 13:41:37 executing program 5: 13:41:37 executing program 3: 13:41:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:37 executing program 1: 13:41:37 executing program 4: 13:41:37 executing program 2: 13:41:38 executing program 5: 13:41:38 executing program 3: 13:41:38 executing program 1: 13:41:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:38 executing program 2: 13:41:38 executing program 4: 13:41:38 executing program 3: 13:41:38 executing program 5: 13:41:38 executing program 1: 13:41:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:38 executing program 2: 13:41:38 executing program 4: 13:41:38 executing program 1: 13:41:39 executing program 3: 13:41:39 executing program 5: 13:41:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:39 executing program 4: 13:41:39 executing program 2: 13:41:39 executing program 1: 13:41:39 executing program 3: 13:41:39 executing program 5: 13:41:39 executing program 4: 13:41:39 executing program 2: 13:41:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:39 executing program 1: 13:41:39 executing program 3: 13:41:40 executing program 4: 13:41:40 executing program 5: 13:41:40 executing program 1: 13:41:40 executing program 2: 13:41:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:40 executing program 3: 13:41:40 executing program 4: 13:41:40 executing program 1: 13:41:40 executing program 5: 13:41:40 executing program 2: 13:41:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:40 executing program 3: 13:41:41 executing program 4: 13:41:41 executing program 5: 13:41:41 executing program 1: 13:41:41 executing program 2: 13:41:41 executing program 3: 13:41:41 executing program 4: 13:41:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:41 executing program 1: 13:41:41 executing program 5: 13:41:41 executing program 2: 13:41:41 executing program 3: 13:41:41 executing program 4: 13:41:41 executing program 5: 13:41:42 executing program 1: 13:41:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:42 executing program 2: 13:41:42 executing program 5: 13:41:42 executing program 3: 13:41:42 executing program 4: 13:41:42 executing program 1: 13:41:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:42 executing program 2: 13:41:42 executing program 5: 13:41:42 executing program 3: 13:41:42 executing program 4: 13:41:42 executing program 1: 13:41:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:43 executing program 2: 13:41:43 executing program 5: 13:41:43 executing program 3: 13:41:43 executing program 1: 13:41:43 executing program 4: 13:41:43 executing program 2: 13:41:43 executing program 3: 13:41:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:43 executing program 5: 13:41:43 executing program 1: 13:41:43 executing program 4: 13:41:43 executing program 3: 13:41:44 executing program 2: 13:41:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:44 executing program 5: 13:41:44 executing program 1: 13:41:44 executing program 4: 13:41:44 executing program 3: 13:41:44 executing program 2: 13:41:44 executing program 5: 13:41:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:44 executing program 1: 13:41:44 executing program 4: 13:41:44 executing program 3: 13:41:45 executing program 2: 13:41:45 executing program 5: 13:41:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:45 executing program 1: 13:41:45 executing program 4: 13:41:45 executing program 3: 13:41:45 executing program 2: 13:41:45 executing program 5: 13:41:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:45 executing program 4: 13:41:45 executing program 1: 13:41:45 executing program 3: 13:41:45 executing program 2: 13:41:45 executing program 5: 13:41:46 executing program 4: 13:41:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:46 executing program 1: 13:41:46 executing program 3: 13:41:46 executing program 2: 13:41:46 executing program 5: 13:41:46 executing program 1: 13:41:46 executing program 4: 13:41:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:46 executing program 3: 13:41:46 executing program 5: 13:41:46 executing program 2: 13:41:47 executing program 1: 13:41:47 executing program 4: 13:41:47 executing program 5: 13:41:47 executing program 2: 13:41:47 executing program 3: 13:41:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:47 executing program 1: 13:41:47 executing program 4: 13:41:47 executing program 3: 13:41:47 executing program 2: 13:41:47 executing program 5: 13:41:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:47 executing program 1: 13:41:48 executing program 4: 13:41:48 executing program 2: 13:41:48 executing program 3: 13:41:48 executing program 5: 13:41:48 executing program 1: 13:41:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:48 executing program 4: 13:41:48 executing program 2: 13:41:48 executing program 5: 13:41:48 executing program 3: 13:41:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:48 executing program 1: 13:41:49 executing program 4: 13:41:49 executing program 5: 13:41:49 executing program 3: 13:41:49 executing program 2: 13:41:49 executing program 1: 13:41:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:49 executing program 4: 13:41:49 executing program 2: 13:41:49 executing program 5: 13:41:49 executing program 3: 13:41:49 executing program 1: 13:41:49 executing program 4: 13:41:49 executing program 2: 13:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:50 executing program 5: 13:41:50 executing program 3: 13:41:50 executing program 1: 13:41:50 executing program 4: 13:41:50 executing program 2: 13:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:50 executing program 5: 13:41:50 executing program 3: 13:41:50 executing program 4: 13:41:50 executing program 2: 13:41:50 executing program 1: 13:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:51 executing program 5: 13:41:51 executing program 3: 13:41:51 executing program 4: 13:41:51 executing program 1: 13:41:51 executing program 2: 13:41:51 executing program 5: 13:41:51 executing program 3: 13:41:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:51 executing program 2: 13:41:51 executing program 4: 13:41:51 executing program 1: 13:41:51 executing program 5: 13:41:51 executing program 3: 13:41:52 executing program 2: 13:41:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:52 executing program 1: 13:41:52 executing program 4: 13:41:52 executing program 5: 13:41:52 executing program 3: 13:41:52 executing program 2: 13:41:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:52 executing program 4: 13:41:52 executing program 1: 13:41:52 executing program 5: 13:41:52 executing program 3: 13:41:53 executing program 2: 13:41:53 executing program 1: 13:41:53 executing program 4: 13:41:53 executing program 5: 13:41:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:53 executing program 3: 13:41:53 executing program 2: 13:41:53 executing program 1: 13:41:53 executing program 4: 13:41:53 executing program 5: 13:41:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) fallocate(0xffffffffffffffff, 0x62, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000100004555a763c15ceda0bb3576ed3a0be9d469"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYRESHEX], 0x68}}, 0x0) wait4(0x0, &(0x7f0000000240), 0x8, &(0x7f00000002c0)) 13:41:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:53 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x9, 0x400000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x6ac9, 0x0, 0x0, 0x0, 0x0, 0xfe000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}, 0x1, 0x0, 0x0, 0x4}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:41:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x38}}, 0x0) 13:41:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x52}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000240)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x3, 0x3ff}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 13:41:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x52}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={0x0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x6, 0xfffffff9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={0x0, 0x0, 0x5}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 13:41:54 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) fallocate(0xffffffffffffffff, 0x62, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000100004555a763c15ceda0bb3576ed3a0be9d4698868"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/117}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1372], 0x481) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r2, 0x11) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYRESHEX], 0x68}}, 0x0) wait4(0x0, &(0x7f0000000240), 0x8, &(0x7f00000002c0)) 13:41:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x9, 0x400000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x6ac9, 0x0, 0x0, 0x0, 0x0, 0xfe000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}, 0x1, 0x0, 0x0, 0x4}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:41:54 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) fallocate(0xffffffffffffffff, 0x62, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000100004555a763c15ceda0bb3576ed3a0be9d4698868"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/117}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1372], 0x481) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r2, 0x11) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYRESHEX], 0x68}}, 0x0) wait4(0x0, &(0x7f0000000240), 0x8, &(0x7f00000002c0)) 13:41:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="0284ac", 0x3}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200fff) pipe2(&(0x7f0000000180), 0x0) 13:41:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:55 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:41:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x68) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 13:41:57 executing program 5: socket$inet6(0xa, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x9, 0x400000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x6ac9, 0x0, 0x0, 0x0, 0x0, 0xfe000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}, 0x1, 0x0, 0x0, 0x4}}, 0xe8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:41:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:57 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='#'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x9, 0x400000) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 13:41:57 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) fallocate(0xffffffffffffffff, 0x62, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000100004555a763c15ceda0bb3576ed3a0be9d4698868"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r3, 0x0, &(0x7f00000005c0)=""/117}, 0x1c) write$binfmt_elf32(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1372], 0x481) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r2, 0x11) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) wait4(0x0, &(0x7f0000000240), 0x8, &(0x7f00000002c0)) 13:41:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x40000021}]}) 13:41:58 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:41:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:41:58 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad02000000000000001c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215a7ea4267fe2b968e908ab0000008000000000660bf3664148a2c96752fe2bb328dff1a15750ab9a7800b5b83b4a6301e562bf20c2bd152d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb0280f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39c180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df568d0cb06000000000000004c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda1c1f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070031e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ff3985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014ce6d76f14420934ef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfd997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4a431f1c7655fd8533854ee9d6f5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c956847bc03d11811ac906321a64e90493103529c57b8496eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fef19551d9b5b837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9dbe3986a1b0481c19a8eb308769b3159426f5be7b300000000000000000000009405649a683c6a338b61095a9ec778acdd8fe3ded103fff665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684c654ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6cd8162825ae6e4178e98a174f726946ca9c4ae58f1a2cccabdf27393314f0dbc21db67e20bcda72df3ff8f52897d61a4a846f88fa266c69cd9e28231ca120f2b0182c4c3038ac41c79c086c94b714d5cbbacb36253c6d680d18626db0d90c47701e2aa028953fb8e81c8dc7d83eed018db5b6429dcab85374cb1a40ee9d389751ed8f1fc6a7c75b7c5d1cbd652f8cd2746dd91b5e162b54e609e10e0c8b3d57a53c9ded5bdced3d1e631e540656d9b0b261030b60a380f3d4f1ac98201b93e2a3ce9cdadbe7a634a4065a02e1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) 13:41:58 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a796c4d7"}}) 13:41:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x5c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x5c}}, 0x0) 13:41:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:41:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x2, "7328e6dd8b15afedfb98c34b2d5b8303dda5408424159e65d9fd400a34ef3eee"}) 13:41:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 13:41:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:00 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:42:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x200600) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x68) syz_open_procfs(r0, &(0x7f0000272000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 13:42:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) 13:42:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 13:42:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:00 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 13:42:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000a40)=[@sndinfo={0x1c, 0x84, 0x4, {0x23, 0x2100}}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}], 0x88}, 0x0) 13:42:00 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:42:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 13:42:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) write(r0, &(0x7f0000000340)="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", 0x5a9) 13:42:01 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 13:42:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:42:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:02 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 13:42:02 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:42:02 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000015c0)=[@rights, @cred], 0x24}, 0x0) 13:42:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000a40)=[@sndinfo={0x1c, 0x84, 0x4, {0x23, 0x2100}}, @sndrcv={0x2c}], 0x48}, 0x0) 13:42:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000a40)=[@sndinfo={0x1c}, @authinfo={0x10}], 0x2c}, 0x0) 13:42:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x4b) 13:42:02 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 13:42:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 13:42:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x80, 0x0, 0x391}, 0xa0) 13:42:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}], 0x6c}, 0x0) 13:42:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, &(0x7f0000000180)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000040000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000ee0038004e45544d41500000000000000000000000000000000000000000000000000100000003000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aadeff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000400000000000000000000000000000000000000000000f00000000000000e0000001ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028"], 0x1) r3 = gettid() tkill(r3, 0x3c) 13:42:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0xe) 13:42:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000a40)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:42:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 13:42:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 1019.946681][T27407] new mount options do not match the existing superblock, will be ignored [ 1019.984412][T27410] new mount options do not match the existing superblock, will be ignored 13:42:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x7, 0xb7, &(0x7f000000cf3d)=""/183, 0x40f00, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x616a, 0x4, 0x1000}}, 0x20) syz_open_procfs(0x0, 0x0) 13:42:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000002300)="64660f3881200f0fa600300000a4670fc73600003f0f32b805000000b9008000000f01c1660f577cac0066baf80cb86d6e118bef66bafc0cb014eeb850bb00000f23c00f21f835020002000f23f80f380b44e447", 0x54}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fb, 0x0, 0x0) 13:42:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfef0) vmsplice(r0, &(0x7f0000001f00)=[{0x0}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:42:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) 13:42:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:04 executing program 1: 13:42:04 executing program 3: 13:42:04 executing program 5: 13:42:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:04 executing program 1: 13:42:04 executing program 3: 13:42:05 executing program 4: 13:42:05 executing program 5: 13:42:05 executing program 2: 13:42:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:05 executing program 1: 13:42:05 executing program 3: 13:42:05 executing program 4: 13:42:05 executing program 5: 13:42:05 executing program 2: 13:42:05 executing program 4: 13:42:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:05 executing program 3: 13:42:05 executing program 1: 13:42:06 executing program 2: 13:42:06 executing program 5: 13:42:06 executing program 4: 13:42:06 executing program 1: 13:42:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:06 executing program 3: 13:42:06 executing program 5: 13:42:06 executing program 2: 13:42:06 executing program 1: 13:42:06 executing program 4: 13:42:06 executing program 3: 13:42:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:07 executing program 2: 13:42:07 executing program 5: 13:42:07 executing program 3: 13:42:07 executing program 1: 13:42:07 executing program 4: 13:42:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:07 executing program 2: 13:42:07 executing program 5: 13:42:07 executing program 3: 13:42:07 executing program 1: 13:42:07 executing program 4: 13:42:07 executing program 5: 13:42:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:07 executing program 2: 13:42:08 executing program 3: 13:42:08 executing program 1: 13:42:08 executing program 4: 13:42:08 executing program 5: 13:42:08 executing program 2: 13:42:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:08 executing program 4: 13:42:08 executing program 3: 13:42:08 executing program 1: 13:42:08 executing program 5: 13:42:08 executing program 2: 13:42:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:09 executing program 4: 13:42:09 executing program 1: 13:42:09 executing program 5: 13:42:09 executing program 2: 13:42:09 executing program 3: 13:42:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:09 executing program 4: 13:42:09 executing program 1: 13:42:09 executing program 5: 13:42:09 executing program 2: 13:42:09 executing program 3: 13:42:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:10 executing program 4: 13:42:10 executing program 1: 13:42:10 executing program 2: 13:42:10 executing program 5: 13:42:10 executing program 3: 13:42:10 executing program 1: 13:42:10 executing program 4: 13:42:10 executing program 2: 13:42:10 executing program 5: 13:42:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:10 executing program 3: 13:42:10 executing program 4: 13:42:10 executing program 1: 13:42:11 executing program 2: 13:42:11 executing program 5: 13:42:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:11 executing program 3: 13:42:11 executing program 4: 13:42:11 executing program 1: 13:42:11 executing program 2: 13:42:11 executing program 5: 13:42:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:11 executing program 3: 13:42:11 executing program 1: 13:42:11 executing program 4: 13:42:11 executing program 2: 13:42:12 executing program 5: 13:42:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:12 executing program 3: 13:42:12 executing program 1: 13:42:12 executing program 4: 13:42:12 executing program 5: 13:42:12 executing program 2: 13:42:12 executing program 3: 13:42:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:12 executing program 1: 13:42:12 executing program 4: 13:42:12 executing program 5: 13:42:13 executing program 2: 13:42:13 executing program 1: 13:42:13 executing program 3: 13:42:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:13 executing program 2: 13:42:13 executing program 4: 13:42:13 executing program 5: 13:42:13 executing program 1: 13:42:13 executing program 3: 13:42:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:13 executing program 4: 13:42:13 executing program 5: 13:42:13 executing program 1: 13:42:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:14 executing program 3: 13:42:14 executing program 2: 13:42:14 executing program 4: 13:42:14 executing program 5: 13:42:14 executing program 1: 13:42:14 executing program 3: 13:42:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:14 executing program 2: 13:42:14 executing program 4: 13:42:14 executing program 5: 13:42:14 executing program 1: 13:42:15 executing program 3: 13:42:15 executing program 4: 13:42:15 executing program 5: 13:42:15 executing program 2: 13:42:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:15 executing program 1: 13:42:15 executing program 5: 13:42:15 executing program 2: 13:42:15 executing program 4: 13:42:15 executing program 3: 13:42:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:15 executing program 1: 13:42:16 executing program 5: 13:42:16 executing program 2: 13:42:16 executing program 3: 13:42:16 executing program 4: 13:42:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 13:42:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffff9}]}) 13:42:16 executing program 2: mmap$usbfs(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:42:16 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:42:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/153, 0x99) 13:42:16 executing program 1: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_udp_encap(r0, 0x11, 0xa, 0x0, 0x0) 13:42:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 13:42:16 executing program 2: socket(0x2, 0x2, 0x0) socket(0x15, 0x5, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x101702) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'veth0_macvtap'}, 0x10) 13:42:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg1\x00'}) 13:42:17 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1b81d9a6"}, 0x0, 0x0, @planes=0x0}) [ 1033.990662][T27670] sctp: [Deprecated]: syz-executor.5 (pid 27670) Use of int in max_burst socket option. [ 1033.990662][T27670] Use struct sctp_assoc_value instead 13:42:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:42:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 13:42:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000440)=0x10) 13:42:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x20102, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 13:42:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x43) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 13:42:18 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 13:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:18 executing program 3: r0 = socket(0x2, 0x3, 0xef) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0xf0ff7f) 13:42:18 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000140)) 13:42:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000000)={'wg1\x00'}) 13:42:18 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='vxcan0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 13:42:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 13:42:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1b, 0x0, &(0x7f0000000180)) 13:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:19 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x113, 0x3, 0x0, 0x0) 13:42:19 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 13:42:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, 0x0) 13:42:19 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) read$hiddev(r2, &(0x7f0000000040)=""/138, 0x8a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {0x1}, 0x4}) 13:42:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, 0x0) 13:42:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7) 13:42:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:19 executing program 5: socket(0x15, 0x5, 0x60) 13:42:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5451, 0x0) 13:42:19 executing program 4: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 13:42:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2}, 0xfffffe1d, &(0x7f0000000100)={0x0}}, 0x0) 13:42:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$bt_rfcomm(r0, 0x0, 0x0) 13:42:20 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r1, 0x0, 0x0) 13:42:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:20 executing program 4: r0 = socket$inet6(0x2c, 0x3, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/132, 0x84) 13:42:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ff01000000000000120d89"]) 13:42:20 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003cc0)={0x18}, 0x18) 13:42:20 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:42:20 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, 0x0}, 0x0) r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:42:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000480)={0x6, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 13:42:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022009195"], 0x14}}, 0x0) 13:42:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 13:42:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, 0x0) [ 1037.885095][T27769] ===================================================== [ 1037.892235][T27769] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 1037.899097][T27769] CPU: 1 PID: 27769 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1037.907756][T27769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1037.918409][T27769] Call Trace: [ 1037.921719][T27769] dump_stack+0x21c/0x280 [ 1037.926052][T27769] kmsan_report+0xf7/0x1e0 [ 1037.930470][T27769] __msan_warning+0x58/0xa0 [ 1037.934972][T27769] ucma_connect+0x458/0xc30 [ 1037.939474][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1037.944668][T27769] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1037.950791][T27769] ? _copy_from_user+0x201/0x310 [ 1037.955725][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1037.960921][T27769] ucma_write+0x64d/0x6e0 [ 1037.965255][T27769] ? ucma_get_global_nl_info+0xe0/0xe0 [ 1037.970709][T27769] vfs_write+0x6a3/0x17c0 [ 1037.975044][T27769] ? __msan_poison_alloca+0xf0/0x120 [ 1037.980321][T27769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1037.986122][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1037.991315][T27769] ksys_write+0x275/0x500 [ 1037.996261][T27769] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1038.002171][T27769] __se_sys_write+0x92/0xb0 [ 1038.006670][T27769] __x64_sys_write+0x4a/0x70 [ 1038.011264][T27769] do_syscall_64+0xad/0x160 [ 1038.015766][T27769] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1038.021647][T27769] RIP: 0033:0x45d5b9 [ 1038.025540][T27769] Code: Bad RIP value. [ 1038.029609][T27769] RSP: 002b:00007f6732713c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1038.038023][T27769] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 1038.046045][T27769] RDX: 0000000000000048 RSI: 0000000020000480 RDI: 0000000000000003 [ 1038.054208][T27769] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1038.062176][T27769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1038.070141][T27769] R13: 000000000169fb6f R14: 00007f67327149c0 R15: 000000000118cf4c [ 1038.078109][T27769] [ 1038.080864][T27769] Local variable ----cmd@ucma_connect created at: [ 1038.087275][T27769] ucma_connect+0xde/0xc30 [ 1038.091685][T27769] ucma_connect+0xde/0xc30 [ 1038.096078][T27769] ===================================================== [ 1038.103008][T27769] Disabling lock debugging due to kernel taint [ 1038.109171][T27769] Kernel panic - not syncing: panic_on_warn set ... [ 1038.115762][T27769] CPU: 1 PID: 27769 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1038.125898][T27769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1038.135968][T27769] Call Trace: [ 1038.139266][T27769] dump_stack+0x21c/0x280 [ 1038.143673][T27769] panic+0x4d7/0xef7 [ 1038.147579][T27769] ? add_taint+0x17c/0x210 [ 1038.151993][T27769] kmsan_report+0x1df/0x1e0 [ 1038.156493][T27769] __msan_warning+0x58/0xa0 [ 1038.161017][T27769] ucma_connect+0x458/0xc30 [ 1038.165550][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1038.170747][T27769] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1038.176814][T27769] ? _copy_from_user+0x201/0x310 [ 1038.181761][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1038.187998][T27769] ucma_write+0x64d/0x6e0 [ 1038.194339][T27769] ? ucma_get_global_nl_info+0xe0/0xe0 [ 1038.199792][T27769] vfs_write+0x6a3/0x17c0 [ 1038.204124][T27769] ? __msan_poison_alloca+0xf0/0x120 [ 1038.209401][T27769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1038.215200][T27769] ? kmsan_get_metadata+0x116/0x180 [ 1038.220480][T27769] ksys_write+0x275/0x500 [ 1038.224813][T27769] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1038.230716][T27769] __se_sys_write+0x92/0xb0 [ 1038.235217][T27769] __x64_sys_write+0x4a/0x70 [ 1038.239800][T27769] do_syscall_64+0xad/0x160 [ 1038.244300][T27769] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1038.250197][T27769] RIP: 0033:0x45d5b9 [ 1038.254075][T27769] Code: Bad RIP value. [ 1038.258128][T27769] RSP: 002b:00007f6732713c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1038.266792][T27769] RAX: ffffffffffffffda RBX: 0000000000038640 RCX: 000000000045d5b9 [ 1038.274864][T27769] RDX: 0000000000000048 RSI: 0000000020000480 RDI: 0000000000000003 [ 1038.282845][T27769] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1038.290822][T27769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1038.299128][T27769] R13: 000000000169fb6f R14: 00007f67327149c0 R15: 000000000118cf4c [ 1038.309612][T27769] Kernel Offset: disabled [ 1038.313934][T27769] Rebooting in 86400 seconds..