(0x7f0000000200)) 23:15:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:15:48 executing program 3: semget(0x1, 0x6, 0x0) 23:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x4b47, &(0x7f0000000040)={'wg0\x00'}) 23:15:48 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 304.560391] FAULT_INJECTION: forcing a failure. [ 304.560391] name failslab, interval 1, probability 0, space 0, times 0 [ 304.567149] FAULT_INJECTION: forcing a failure. [ 304.567149] name failslab, interval 1, probability 0, space 0, times 0 [ 304.596583] CPU: 1 PID: 23620 Comm: syz-executor.0 Not tainted 4.19.131-syzkaller #0 [ 304.604491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.613835] Call Trace: [ 304.616426] dump_stack+0x1fc/0x2fe [ 304.620068] should_fail.cold+0xa/0x14 [ 304.623957] ? setup_fault_attr+0x200/0x200 [ 304.628275] ? lock_acquire+0x170/0x3c0 [ 304.632260] __should_failslab+0x115/0x180 [ 304.636506] should_failslab+0x5/0xf [ 304.640214] kmem_cache_alloc+0x277/0x370 [ 304.644363] do_timer_create+0x150/0x1420 [ 304.648524] ? lock_downgrade+0x720/0x720 [ 304.652677] ? __might_fault+0xef/0x1d0 [ 304.656658] ? __se_compat_sys_timer_settime+0x250/0x250 [ 304.662114] ? __might_fault+0x192/0x1d0 [ 304.666174] __x64_sys_timer_create+0x16f/0x1b0 [ 304.670840] ? posix_timer_event+0x130/0x130 [ 304.675247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.679996] ? trace_hardirqs_off_caller+0x69/0x210 [ 304.685007] ? do_syscall_64+0x21/0x620 [ 304.688993] do_syscall_64+0xf9/0x620 [ 304.692806] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.697991] RIP: 0033:0x45cb29 [ 304.701172] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.720063] RSP: 002b:00007f2296950c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000de [ 304.727770] RAX: ffffffffffffffda RBX: 000000000050b720 RCX: 000000000045cb29 [ 304.735040] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 304.742302] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.749566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 304.756822] R13: 0000000000000c82 R14: 00000000004cee2b R15: 00007f22969516d4 [ 304.764095] CPU: 0 PID: 23619 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 304.771986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.781341] Call Trace: [ 304.783935] dump_stack+0x1fc/0x2fe [ 304.787575] should_fail.cold+0xa/0x14 [ 304.791476] ? setup_fault_attr+0x200/0x200 [ 304.795807] ? lock_acquire+0x170/0x3c0 [ 304.799799] __should_failslab+0x115/0x180 [ 304.804042] should_failslab+0x5/0xf [ 304.807767] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 304.812888] __kmalloc_node_track_caller+0x38/0x70 [ 304.817828] __alloc_skb+0xae/0x560 [ 304.821468] netlink_sendmsg+0x9ee/0xc40 [ 304.825540] ? nlmsg_notify+0x1a0/0x1a0 [ 304.829525] ? kernel_recvmsg+0x220/0x220 [ 304.833732] ? nlmsg_notify+0x1a0/0x1a0 [ 304.837719] sock_sendmsg+0xc3/0x120 [ 304.841451] ___sys_sendmsg+0x7bb/0x8e0 [ 304.845434] ? copy_msghdr_from_user+0x440/0x440 [ 304.850199] ? __fget+0x32f/0x510 [ 304.853665] ? lock_downgrade+0x720/0x720 [ 304.857817] ? check_preemption_disabled+0x41/0x280 [ 304.862856] ? check_preemption_disabled+0x41/0x280 [ 304.867892] ? __fget+0x356/0x510 [ 304.871364] ? do_dup2+0x450/0x450 [ 304.874912] ? lock_downgrade+0x720/0x720 [ 304.879079] ? vfs_write+0x3d7/0x540 [ 304.882802] ? __fdget+0x1d0/0x230 [ 304.886455] __x64_sys_sendmsg+0x132/0x220 [ 304.890695] ? __sys_sendmsg+0x1b0/0x1b0 [ 304.894762] ? vfs_write+0x393/0x540 [ 304.898494] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.903264] ? trace_hardirqs_off_caller+0x69/0x210 [ 304.908289] ? do_syscall_64+0x21/0x620 [ 304.912270] do_syscall_64+0xf9/0x620 [ 304.916089] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.921278] RIP: 0033:0x45cb29 [ 304.924486] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.943387] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.951108] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 23:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x4b49, &(0x7f0000000040)={'wg0\x00'}) 23:15:49 executing program 3: semget(0x1, 0x600, 0x0) 23:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5411, &(0x7f0000000040)={'wg0\x00'}) 23:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x541b, &(0x7f0000000040)={'wg0\x00'}) 23:15:49 executing program 0 (fault-call:0 fault-nth:1): timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 304.958381] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 304.965650] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.972921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 304.980202] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5421, &(0x7f0000000040)={'wg0\x00'}) [ 305.050433] FAULT_INJECTION: forcing a failure. [ 305.050433] name failslab, interval 1, probability 0, space 0, times 0 [ 305.116888] CPU: 0 PID: 23648 Comm: syz-executor.0 Not tainted 4.19.131-syzkaller #0 [ 305.124795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.134148] Call Trace: [ 305.136752] dump_stack+0x1fc/0x2fe [ 305.140393] should_fail.cold+0xa/0x14 [ 305.149328] ? setup_fault_attr+0x200/0x200 [ 305.153746] ? lock_acquire+0x170/0x3c0 [ 305.157736] __should_failslab+0x115/0x180 [ 305.161980] should_failslab+0x5/0xf [ 305.165699] kmem_cache_alloc+0x277/0x370 [ 305.169857] __sigqueue_alloc+0x246/0x4c0 [ 305.174017] sigqueue_alloc+0x21/0x70 [ 305.177836] do_timer_create+0x16a/0x1420 [ 305.182000] ? lock_downgrade+0x720/0x720 [ 305.186155] ? __might_fault+0xef/0x1d0 [ 305.190139] ? __se_compat_sys_timer_settime+0x250/0x250 [ 305.195600] ? __might_fault+0x192/0x1d0 [ 305.199676] __x64_sys_timer_create+0x16f/0x1b0 [ 305.204353] ? posix_timer_event+0x130/0x130 [ 305.208778] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 305.213545] ? trace_hardirqs_off_caller+0x69/0x210 [ 305.218570] ? do_syscall_64+0x21/0x620 [ 305.222557] do_syscall_64+0xf9/0x620 [ 305.226373] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.231574] RIP: 0033:0x45cb29 [ 305.234786] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.253700] RSP: 002b:00007f2296950c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000de [ 305.261417] RAX: ffffffffffffffda RBX: 000000000050b720 RCX: 000000000045cb29 [ 305.268688] RDX: 0000000020000200 RSI: 0000000020000000 RDI: 0000000000000000 [ 305.275961] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.283233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 305.290507] R13: 0000000000000c82 R14: 00000000004cee2b R15: 00007f22969516d4 23:15:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x104, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:15:49 executing program 3: semget(0x1, 0x40000, 0x0) 23:15:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5450, &(0x7f0000000040)={'wg0\x00'}) 23:15:51 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:15:51 executing program 0 (fault-call:0 fault-nth:2): timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:51 executing program 3: semget(0x1, 0x60000, 0x0) 23:15:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x300, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:15:51 executing program 3: semget(0x1, 0x1000000, 0x0) [ 307.567444] FAULT_INJECTION: forcing a failure. [ 307.567444] name failslab, interval 1, probability 0, space 0, times 0 [ 307.610198] CPU: 0 PID: 23879 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 307.618108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.627476] Call Trace: [ 307.630060] dump_stack+0x1fc/0x2fe [ 307.633687] should_fail.cold+0xa/0x14 [ 307.637568] ? setup_fault_attr+0x200/0x200 [ 307.641881] ? lock_acquire+0x170/0x3c0 [ 307.645854] __should_failslab+0x115/0x180 [ 307.650081] should_failslab+0x5/0xf [ 307.653785] kmem_cache_alloc_trace+0x284/0x380 [ 307.658449] __request_module+0x31e/0xb7e [ 307.662587] ? lock_downgrade+0x720/0x720 [ 307.666723] ? nfnetlink_rcv_msg+0x690/0xf60 [ 307.671120] ? free_modprobe_argv+0x90/0x90 [ 307.675443] ? __lock_acquire+0x6de/0x3ff0 [ 307.679678] ? nfnetlink_rcv_msg+0x654/0xf60 [ 307.684081] ? lock_downgrade+0x720/0x720 [ 307.688214] ? lock_acquire+0x170/0x3c0 [ 307.692175] ? nfnetlink_rcv_msg+0x1ed/0xf60 [ 307.696685] nfnetlink_rcv_msg+0x690/0xf60 [ 307.700922] ? nfnetlink_net_exit_batch+0x150/0x150 [ 307.705932] ? avc_has_perm_noaudit+0x1ec/0x390 [ 307.710590] ? avc_has_extended_perms+0xea0/0xea0 [ 307.715435] ? avc_has_extended_perms+0xea0/0xea0 [ 307.720268] ? __lock_acquire+0x6de/0x3ff0 [ 307.724500] ? __lock_acquire+0x6de/0x3ff0 [ 307.728726] ? cred_has_capability.isra.0+0x139/0x2b0 [ 307.733902] ? cred_has_capability.isra.0+0x1b0/0x2b0 [ 307.739077] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 307.744007] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 307.748929] netlink_rcv_skb+0x160/0x440 [ 307.752999] ? nfnetlink_net_exit_batch+0x150/0x150 [ 307.758004] ? netlink_ack+0xae0/0xae0 [ 307.761897] ? ns_capable+0xde/0x100 [ 307.765605] nfnetlink_rcv+0x1b2/0x41b [ 307.769487] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 307.774244] netlink_unicast+0x4d5/0x690 [ 307.778298] ? netlink_sendskb+0x110/0x110 [ 307.782530] netlink_sendmsg+0x6bb/0xc40 [ 307.786586] ? nlmsg_notify+0x1a0/0x1a0 [ 307.790568] ? kernel_recvmsg+0x220/0x220 [ 307.794717] ? nlmsg_notify+0x1a0/0x1a0 [ 307.798681] sock_sendmsg+0xc3/0x120 [ 307.802387] ___sys_sendmsg+0x7bb/0x8e0 [ 307.806350] ? check_preemption_disabled+0x41/0x280 [ 307.811360] ? copy_msghdr_from_user+0x440/0x440 [ 307.816128] ? __fget+0x32f/0x510 [ 307.819570] ? lock_downgrade+0x720/0x720 [ 307.823701] ? check_preemption_disabled+0x41/0x280 [ 307.828706] ? check_preemption_disabled+0x41/0x280 [ 307.833712] ? __fget+0x356/0x510 [ 307.837160] ? do_dup2+0x450/0x450 [ 307.840707] ? lock_downgrade+0x720/0x720 [ 307.844843] ? vfs_write+0x3d7/0x540 [ 307.848551] ? __fdget+0x1d0/0x230 [ 307.852084] __x64_sys_sendmsg+0x132/0x220 [ 307.856307] ? __sys_sendmsg+0x1b0/0x1b0 [ 307.860354] ? vfs_write+0x393/0x540 [ 307.864068] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 307.868814] ? trace_hardirqs_off_caller+0x69/0x210 [ 307.873819] ? do_syscall_64+0x21/0x620 [ 307.877785] do_syscall_64+0xf9/0x620 [ 307.881582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.886756] RIP: 0033:0x45cb29 [ 307.889937] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:15:52 executing program 3: semget(0x1, 0x4000000000000, 0x0) [ 307.908827] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.916521] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 [ 307.923777] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 307.931031] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.938288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 307.945547] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:15:52 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5451, &(0x7f0000000040)={'wg0\x00'}) 23:15:52 executing program 3: semget(0x1, 0x6000000000000, 0x0) 23:15:52 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:15:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5452, &(0x7f0000000040)={'wg0\x00'}) 23:15:54 executing program 0: timer_create(0x4, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:54 executing program 3: semget(0x1, 0x100000000000000, 0x0) 23:15:54 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:15:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x500, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:15:54 executing program 3: semget(0x1, 0x0, 0x4) 23:15:54 executing program 0: timer_create(0xb, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:54 executing program 3: semget(0x1, 0x0, 0x6) [ 310.645644] FAULT_INJECTION: forcing a failure. [ 310.645644] name failslab, interval 1, probability 0, space 0, times 0 [ 310.709170] CPU: 0 PID: 23945 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 310.717083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.726441] Call Trace: [ 310.729031] dump_stack+0x1fc/0x2fe [ 310.732663] should_fail.cold+0xa/0x14 [ 310.736549] ? setup_fault_attr+0x200/0x200 [ 310.740882] ? lock_acquire+0x170/0x3c0 [ 310.744854] __should_failslab+0x115/0x180 [ 310.749080] should_failslab+0x5/0xf [ 310.752781] __kmalloc_track_caller+0x2a6/0x3c0 [ 310.757450] ? __request_module+0x33c/0xb7e [ 310.761761] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 310.766765] kstrdup+0x36/0x70 [ 310.769950] __request_module+0x33c/0xb7e [ 310.774089] ? lock_downgrade+0x720/0x720 [ 310.778228] ? nfnetlink_rcv_msg+0x690/0xf60 [ 310.782627] ? free_modprobe_argv+0x90/0x90 [ 310.786937] ? __lock_acquire+0x6de/0x3ff0 [ 310.791182] ? nfnetlink_rcv_msg+0x654/0xf60 [ 310.795603] ? lock_downgrade+0x720/0x720 [ 310.799744] ? lock_acquire+0x170/0x3c0 [ 310.803741] ? nfnetlink_rcv_msg+0x1ed/0xf60 [ 310.808149] nfnetlink_rcv_msg+0x690/0xf60 [ 310.812390] ? nfnetlink_net_exit_batch+0x150/0x150 [ 310.817405] ? avc_has_perm_noaudit+0x1ec/0x390 [ 310.822069] ? avc_has_extended_perms+0xea0/0xea0 [ 310.826901] ? avc_has_extended_perms+0xea0/0xea0 [ 310.831736] ? __lock_acquire+0x6de/0x3ff0 [ 310.835965] ? __lock_acquire+0x6de/0x3ff0 [ 310.840194] ? cred_has_capability.isra.0+0x139/0x2b0 [ 310.845372] ? cred_has_capability.isra.0+0x1b0/0x2b0 [ 310.850550] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 310.855467] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 310.860418] netlink_rcv_skb+0x160/0x440 [ 310.864471] ? nfnetlink_net_exit_batch+0x150/0x150 [ 310.869480] ? netlink_ack+0xae0/0xae0 [ 310.873368] ? ns_capable+0xde/0x100 [ 310.877096] nfnetlink_rcv+0x1b2/0x41b [ 310.880991] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 310.885742] netlink_unicast+0x4d5/0x690 [ 310.889796] ? netlink_sendskb+0x110/0x110 [ 310.894030] netlink_sendmsg+0x6bb/0xc40 [ 310.898089] ? nlmsg_notify+0x1a0/0x1a0 [ 310.902059] ? kernel_recvmsg+0x220/0x220 [ 310.906208] ? nlmsg_notify+0x1a0/0x1a0 [ 310.910173] sock_sendmsg+0xc3/0x120 [ 310.913886] ___sys_sendmsg+0x7bb/0x8e0 [ 310.917855] ? check_preemption_disabled+0x41/0x280 [ 310.922863] ? copy_msghdr_from_user+0x440/0x440 [ 310.927610] ? __fget+0x32f/0x510 [ 310.931060] ? lock_downgrade+0x720/0x720 [ 310.935195] ? check_preemption_disabled+0x41/0x280 [ 310.940202] ? check_preemption_disabled+0x41/0x280 [ 310.945211] ? __fget+0x356/0x510 [ 310.948672] ? do_dup2+0x450/0x450 [ 310.952199] ? lock_downgrade+0x720/0x720 [ 310.956338] ? vfs_write+0x3d7/0x540 [ 310.960048] ? __fdget+0x1d0/0x230 [ 310.963584] __x64_sys_sendmsg+0x132/0x220 [ 310.967814] ? __sys_sendmsg+0x1b0/0x1b0 [ 310.971874] ? vfs_write+0x393/0x540 [ 310.975588] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 310.980334] ? trace_hardirqs_off_caller+0x69/0x210 [ 310.985345] ? do_syscall_64+0x21/0x620 [ 310.989316] do_syscall_64+0xf9/0x620 [ 310.993112] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.998287] RIP: 0033:0x45cb29 [ 311.001499] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.020385] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.028088] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 [ 311.035344] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 311.042697] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.049952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 311.057210] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5460, &(0x7f0000000040)={'wg0\x00'}) 23:15:55 executing program 0: timer_create(0xb00, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:55 executing program 3: semget(0x1, 0x0, 0x600) 23:15:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:15:57 executing program 0: timer_create(0x1000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:57 executing program 3: semget(0x1, 0x0, 0x40000) 23:15:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8901, &(0x7f0000000040)={'wg0\x00'}) 23:15:57 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:15:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x600, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:15:58 executing program 0: timer_create(0x2000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 313.797777] FAULT_INJECTION: forcing a failure. [ 313.797777] name failslab, interval 1, probability 0, space 0, times 0 [ 313.845569] CPU: 1 PID: 24024 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 313.853473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.862827] Call Trace: [ 313.865423] dump_stack+0x1fc/0x2fe [ 313.869067] should_fail.cold+0xa/0x14 [ 313.872968] ? setup_fault_attr+0x200/0x200 [ 313.877296] ? lock_acquire+0x170/0x3c0 [ 313.881281] __should_failslab+0x115/0x180 [ 313.885517] should_failslab+0x5/0xf [ 313.889242] kmem_cache_alloc_trace+0x284/0x380 [ 313.893921] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 313.898942] ? dec_ucount+0x200/0x200 [ 313.902758] call_usermodehelper_setup+0x84/0x300 [ 313.907643] __request_module+0x42e/0xb7e [ 313.911807] ? lock_downgrade+0x720/0x720 [ 313.915967] ? nfnetlink_rcv_msg+0x690/0xf60 [ 313.920383] ? free_modprobe_argv+0x90/0x90 [ 313.924711] ? perf_trace_lock_acquire+0xef/0x530 [ 313.929569] ? HARDIRQ_verbose+0x10/0x10 [ 313.933645] ? nfnetlink_rcv_msg+0x654/0xf60 [ 313.938067] ? lock_downgrade+0x720/0x720 [ 313.942221] ? lock_acquire+0x170/0x3c0 [ 313.946218] ? nfnetlink_rcv_msg+0x1ed/0xf60 [ 313.950640] nfnetlink_rcv_msg+0x690/0xf60 [ 313.954895] ? nfnetlink_net_exit_batch+0x150/0x150 [ 313.959927] ? avc_has_perm_noaudit+0x1ec/0x390 [ 313.964605] ? avc_has_extended_perms+0xea0/0xea0 [ 313.969454] ? avc_has_extended_perms+0xea0/0xea0 [ 313.974307] ? __lock_acquire+0x6de/0x3ff0 [ 313.978568] ? cred_has_capability.isra.0+0x139/0x2b0 [ 313.983770] ? cred_has_capability.isra.0+0x1b0/0x2b0 [ 313.988968] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 313.993898] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 313.998838] netlink_rcv_skb+0x160/0x440 [ 314.002912] ? nfnetlink_net_exit_batch+0x150/0x150 [ 314.007937] ? netlink_ack+0xae0/0xae0 [ 314.011836] ? ns_capable+0xde/0x100 [ 314.015573] nfnetlink_rcv+0x1b2/0x41b [ 314.019470] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 314.024243] netlink_unicast+0x4d5/0x690 [ 314.028314] ? netlink_sendskb+0x110/0x110 [ 314.032578] netlink_sendmsg+0x6bb/0xc40 [ 314.036664] ? nlmsg_notify+0x1a0/0x1a0 [ 314.040640] ? kernel_recvmsg+0x220/0x220 [ 314.044798] ? nlmsg_notify+0x1a0/0x1a0 [ 314.048781] sock_sendmsg+0xc3/0x120 [ 314.052505] ___sys_sendmsg+0x7bb/0x8e0 [ 314.056490] ? copy_msghdr_from_user+0x440/0x440 [ 314.061264] ? __fget+0x32f/0x510 [ 314.064730] ? lock_downgrade+0x720/0x720 [ 314.068883] ? check_preemption_disabled+0x41/0x280 [ 314.073907] ? check_preemption_disabled+0x41/0x280 [ 314.078937] ? __fget+0x356/0x510 [ 314.082400] ? do_dup2+0x450/0x450 [ 314.085979] ? lock_downgrade+0x720/0x720 [ 314.090143] ? vfs_write+0x3d7/0x540 23:15:58 executing program 0: timer_create(0x4000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:15:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8902, &(0x7f0000000040)={'wg0\x00'}) 23:15:58 executing program 3: semget(0x1, 0x0, 0x60000) 23:15:58 executing program 3: semget(0x1, 0x0, 0x1000000) 23:15:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8903, &(0x7f0000000040)={'wg0\x00'}) [ 314.093870] ? __fdget+0x1d0/0x230 [ 314.097423] __x64_sys_sendmsg+0x132/0x220 [ 314.101669] ? __sys_sendmsg+0x1b0/0x1b0 [ 314.105736] ? vfs_write+0x393/0x540 [ 314.109470] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 314.114233] ? trace_hardirqs_off_caller+0x69/0x210 [ 314.119259] ? do_syscall_64+0x21/0x620 [ 314.123253] do_syscall_64+0xf9/0x620 [ 314.127062] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.132266] RIP: 0033:0x45cb29 [ 314.135480] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.154376] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.162063] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 [ 314.169312] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 314.176558] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.183806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 314.191055] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:16:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8904, &(0x7f0000000040)={'wg0\x00'}) 23:16:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x700, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:01 executing program 3: semget(0x1, 0x0, 0x4000000000000) 23:16:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:01 executing program 0: timer_create(0xb000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:01 executing program 4 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:01 executing program 0: timer_create(0xfeffffff, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8905, &(0x7f0000000040)={'wg0\x00'}) 23:16:01 executing program 3: semget(0x1, 0x0, 0x6000000000000) [ 316.869134] FAULT_INJECTION: forcing a failure. [ 316.869134] name failslab, interval 1, probability 0, space 0, times 0 [ 316.929674] CPU: 0 PID: 24144 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 316.937593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.946942] Call Trace: [ 316.949529] dump_stack+0x1fc/0x2fe [ 316.953152] should_fail.cold+0xa/0x14 [ 316.957139] ? setup_fault_attr+0x200/0x200 [ 316.961452] ? lock_acquire+0x170/0x3c0 [ 316.965422] __should_failslab+0x115/0x180 [ 316.969646] should_failslab+0x5/0xf [ 316.973350] kmem_cache_alloc_node+0x245/0x3b0 [ 316.977937] __alloc_skb+0x71/0x560 [ 316.981563] netlink_ack+0x27d/0xae0 [ 316.985273] ? netlink_sendmsg+0xc40/0xc40 [ 316.989499] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 316.994430] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 316.999371] netlink_rcv_skb+0x353/0x440 [ 317.003429] ? nfnetlink_net_exit_batch+0x150/0x150 [ 317.008434] ? netlink_ack+0xae0/0xae0 [ 317.012332] ? ns_capable+0xde/0x100 [ 317.016038] nfnetlink_rcv+0x1b2/0x41b [ 317.019915] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 317.024667] netlink_unicast+0x4d5/0x690 [ 317.028722] ? netlink_sendskb+0x110/0x110 [ 317.032956] netlink_sendmsg+0x6bb/0xc40 [ 317.037011] ? nlmsg_notify+0x1a0/0x1a0 [ 317.040975] ? kernel_recvmsg+0x220/0x220 [ 317.045121] ? nlmsg_notify+0x1a0/0x1a0 [ 317.049092] sock_sendmsg+0xc3/0x120 [ 317.052800] ___sys_sendmsg+0x7bb/0x8e0 [ 317.056769] ? check_preemption_disabled+0x41/0x280 [ 317.061773] ? copy_msghdr_from_user+0x440/0x440 [ 317.066520] ? __fget+0x32f/0x510 [ 317.069968] ? lock_downgrade+0x720/0x720 [ 317.074104] ? check_preemption_disabled+0x41/0x280 [ 317.079111] ? check_preemption_disabled+0x41/0x280 [ 317.084133] ? __fget+0x356/0x510 [ 317.087664] ? do_dup2+0x450/0x450 [ 317.091191] ? lock_downgrade+0x720/0x720 [ 317.095331] ? vfs_write+0x3d7/0x540 [ 317.099038] ? __fdget+0x1d0/0x230 [ 317.102571] __x64_sys_sendmsg+0x132/0x220 [ 317.106804] ? __sys_sendmsg+0x1b0/0x1b0 [ 317.110854] ? vfs_write+0x393/0x540 [ 317.114569] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.119325] ? trace_hardirqs_off_caller+0x69/0x210 [ 317.124333] ? do_syscall_64+0x21/0x620 [ 317.128299] do_syscall_64+0xf9/0x620 [ 317.132095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.137268] RIP: 0033:0x45cb29 [ 317.140450] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.159338] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.167032] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 23:16:01 executing program 0: timer_create(0xfffffffe, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 317.174288] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 317.181542] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.188795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 317.196055] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:16:01 executing program 3: semget(0x1, 0x0, 0x100000000000000) 23:16:01 executing program 4 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 317.411091] FAULT_INJECTION: forcing a failure. [ 317.411091] name failslab, interval 1, probability 0, space 0, times 0 [ 317.438546] CPU: 1 PID: 24174 Comm: syz-executor.4 Not tainted 4.19.131-syzkaller #0 [ 317.446452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.455806] Call Trace: [ 317.458405] dump_stack+0x1fc/0x2fe [ 317.462049] should_fail.cold+0xa/0x14 [ 317.465951] ? setup_fault_attr+0x200/0x200 [ 317.470283] ? lock_acquire+0x170/0x3c0 [ 317.474280] __should_failslab+0x115/0x180 [ 317.478532] should_failslab+0x5/0xf [ 317.482260] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 317.487384] __kmalloc_node_track_caller+0x38/0x70 [ 317.492331] __alloc_skb+0xae/0x560 [ 317.495970] netlink_ack+0x27d/0xae0 [ 317.499698] ? netlink_sendmsg+0xc40/0xc40 [ 317.503938] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 317.508874] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 317.513817] netlink_rcv_skb+0x353/0x440 [ 317.517905] ? nfnetlink_net_exit_batch+0x150/0x150 [ 317.522930] ? netlink_ack+0xae0/0xae0 [ 317.526828] ? ns_capable+0xde/0x100 [ 317.530564] nfnetlink_rcv+0x1b2/0x41b [ 317.534461] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 317.539232] netlink_unicast+0x4d5/0x690 [ 317.543389] ? netlink_sendskb+0x110/0x110 [ 317.547648] netlink_sendmsg+0x6bb/0xc40 [ 317.551742] ? nlmsg_notify+0x1a0/0x1a0 [ 317.555728] ? kernel_recvmsg+0x220/0x220 [ 317.559888] ? nlmsg_notify+0x1a0/0x1a0 [ 317.563871] sock_sendmsg+0xc3/0x120 [ 317.567596] ___sys_sendmsg+0x7bb/0x8e0 [ 317.571594] ? check_preemption_disabled+0x41/0x280 [ 317.576617] ? copy_msghdr_from_user+0x440/0x440 [ 317.581386] ? __fget+0x32f/0x510 [ 317.584865] ? lock_downgrade+0x720/0x720 [ 317.589019] ? check_preemption_disabled+0x41/0x280 [ 317.594047] ? check_preemption_disabled+0x41/0x280 [ 317.599074] ? __fget+0x356/0x510 [ 317.602568] ? do_dup2+0x450/0x450 [ 317.606118] ? lock_downgrade+0x720/0x720 [ 317.610283] ? vfs_write+0x3d7/0x540 [ 317.614010] ? __fdget+0x1d0/0x230 [ 317.617562] __x64_sys_sendmsg+0x132/0x220 [ 317.621802] ? __sys_sendmsg+0x1b0/0x1b0 [ 317.625869] ? vfs_write+0x393/0x540 [ 317.629601] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.634366] ? trace_hardirqs_off_caller+0x69/0x210 [ 317.639389] ? do_syscall_64+0x21/0x620 [ 317.643376] do_syscall_64+0xf9/0x620 [ 317.647185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.652379] RIP: 0033:0x45cb29 [ 317.655576] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.674476] RSP: 002b:00007f5b9e46dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.682196] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 [ 317.689468] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 317.696742] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.704015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 317.711301] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f5b9e46e6d4 23:16:04 executing program 0: timer_create(0x100000000000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8906, &(0x7f0000000040)={'wg0\x00'}) 23:16:04 executing program 3: r0 = semget(0x1, 0x2, 0x100) semctl$IPC_RMID(r0, 0x0, 0x0) 23:16:04 executing program 4 (fault-call:1 fault-nth:7): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x900, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:04 executing program 0: timer_create(0x200000000000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8907, &(0x7f0000000040)={'wg0\x00'}) 23:16:04 executing program 0: timer_create(0x400000000000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:04 executing program 3: semget(0x1, 0x1, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xa12080, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x323, 0x7, 0x4, 0x0, 0x1f, @remote}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x8000000, @loopback, 0x10001}}, 0x6, 0xffff}, &(0x7f0000000140)=0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r8, r7) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x3ff, @private0={0xfc, 0x0, [0x7]}, 0xffffffff}, {0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r9}}, 0x48) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000080)) 23:16:04 executing program 1: socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:04 executing program 0: timer_create(0xb00000000000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x890b, &(0x7f0000000040)={'wg0\x00'}) 23:16:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x890c, &(0x7f0000000040)={'wg0\x00'}) 23:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xa00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:04 executing program 0: timer_create(0xfeffffff00000000, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:04 executing program 1: socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:04 executing program 3: semget(0x1, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "996a211612a398009ca5a5b6fe229c104b0c1109dee3e5a286275399de2f593b", 0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x2314b2bc4b269846, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) 23:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8910, &(0x7f0000000040)={'wg0\x00'}) 23:16:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x2, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8911, &(0x7f0000000040)={'wg0\x00'}) 23:16:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x4, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:05 executing program 1: socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x90a00, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1, &(0x7f0000000280)=""/102400, 0x19000}, 0x12040) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', &(0x7f0000019280)={'syz', 0x3}, &(0x7f00000192c0)={0x2, 0x0, "e0246ba39cc33af9f514c836d056b45151be40ebaf594e9108e1f0c5fb67680010c69b59d9970690175c956c83e10cbae0054bbb6b0cc40a7b547c83bce866ea67f35554c3a4cc3965819f462adff7d2cc184415e1a202ff1b2c7b19e531053287e44e99a0e3ab7ff4d424f4bfd2bb54f8925bdf7d04f8b2f0cd3ac2af0bf4dab87862f811a6f2f37f5f5bd2a0805b2d9c5f52deb9cd740e29c51d2cd5bf7d71b80ac77a43f1b9dd5f9c31879417f33689b90dca01c8cf5c68c720e3824d33597823897ccd5cb2e0d9c8266b"}, 0xd4, 0xfffffffffffffff8) keyctl$revoke(0x3, r1) semget(0x1, 0x1, 0x0) [ 321.192825] NOHZ: local_softirq_pending 08 23:16:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xb00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8912, &(0x7f0000000040)={'wg0\x00'}) 23:16:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xb, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r7, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r8, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x7fff, {"bf8315e639c68e6184e87f4782d05469"}, 0x8, 0xffffffffffffff80}, @in6={0xa, 0x4e23, 0x6, @private1, 0x7fff}}}, 0x118) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x6000, 0x1}) semget(0x2, 0x0, 0x134) 23:16:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xb00, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8913, &(0x7f0000000040)={'wg0\x00'}) 23:16:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x1000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xc00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:06 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x280000, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x4) 23:16:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8914, &(0x7f0000000040)={'wg0\x00'}) 23:16:06 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x2000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8916, &(0x7f0000000040)={'wg0\x00'}) 23:16:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:06 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x4000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x202900, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1ed) semget(0x0, 0x0, 0x400) 23:16:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x48, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8918, &(0x7f0000000040)={'wg0\x00'}) 23:16:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x3f00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4c, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:07 executing program 3: semget(0x1, 0x4, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10000, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x1c2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getpeername$netrom(r3, &(0x7f0000000280)={{0x3, @netrom}, [@default, @null, @remote, @null, @bcast, @default, @bcast, @default]}, &(0x7f0000000080)=0x48) modify_ldt$read(0x0, &(0x7f0000000300)=""/130, 0x82) 23:16:07 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xb000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x891d, &(0x7f0000000040)={'wg0\x00'}) 23:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x891e, &(0x7f0000000040)={'wg0\x00'}) 23:16:07 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xfeffffff, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x68, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x891f, &(0x7f0000000040)={'wg0\x00'}) 23:16:07 executing program 3: semget(0x1, 0x0, 0x2) 23:16:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:08 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xfffffffe, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6c, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:08 executing program 3: semget(0x1, 0x1, 0x683) 23:16:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8920, &(0x7f0000000040)={'wg0\x00'}) 23:16:08 executing program 3: semget(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0x1, 0x5) 23:16:08 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x100000000000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x74, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8921, &(0x7f0000000040)={'wg0\x00'}) 23:16:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000280)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) read$usbmon(r5, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000000)={0x3334, [[0x4, 0xee, 0x0, 0x8, 0x0, 0x800, 0x2, 0x20], [0x7, 0x101, 0x7fffffff, 0x3, 0xb491, 0xeae, 0xffff, 0x1800000], [0xbf1, 0x5, 0x0, 0x3a569f44, 0x10001, 0x80, 0x80, 0x10000]], [], [{0x1, 0x1, 0x1, 0x1, 0x1}, {0x80, 0x5}, {0xe6, 0x10, 0x0, 0x0, 0x1}, {0xfffffffb, 0x40, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x1000}, {0xa4ca301e, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x9}, {0xfcc, 0x5f2c, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x3, 0x1}, {0x6, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2a4, 0x0, 0x0, 0x1, 0x1}], [], 0x4}) socket$kcm(0x29, 0x0, 0x0) semget(0x2, 0x0, 0x0) 23:16:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4800, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:09 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x200000000000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7a, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8922, &(0x7f0000000040)={'wg0\x00'}) 23:16:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:09 executing program 3: semget(0x2, 0x0, 0x0) 23:16:09 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x400000000000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:16:09 executing program 3: semget(0x1, 0x3, 0x0) 23:16:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8924, &(0x7f0000000040)={'wg0\x00'}) 23:16:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4c00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:10 executing program 3: semget(0x1, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7ff, 0x424c0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x2, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x90002, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x44940, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r6, 0x80184132, &(0x7f0000000300)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7], 0xfc}, 0x4}, {0xa, 0x0, 0x0, @private0}, 0xffffffffffffffff, 0x3}}, 0x48) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000580)={0x51, @broadcast, 0x4e22, 0x4, 'sed\x00', 0x1, 0xffffffc0, 0x13}, 0x2c) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x424}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0xa0e3}) 23:16:10 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xb00000000000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8927, &(0x7f0000000040)={'wg0\x00'}) 23:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8929, &(0x7f0000000040)={'wg0\x00'}) 23:16:10 executing program 0: timer_create(0x0, &(0x7f0000000000)={0xfeffffff00000000, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3ea, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8930, &(0x7f0000000040)={'wg0\x00'}) 23:16:10 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:10 executing program 3: semget(0x1, 0x2, 0x0) 23:16:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6800, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x500, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:10 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8932, &(0x7f0000000040)={'wg0\x00'}) 23:16:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:13 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000000)={0x5, 0x1}) 23:16:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:16:13 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6c00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x700, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:13 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xb, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8937, &(0x7f0000000040)={'wg0\x00'}) 23:16:13 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0xd6781, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000080)) semget(0x1, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x1e5a43, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) 23:16:13 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xb00, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf00, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8940, &(0x7f0000000040)={'wg0\x00'}) 23:16:16 executing program 3: semget(0x0, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x3, 0x40, 0x4, {0x0, @pix_mp={0x3, 0x1, 0x30364d54, 0x5, 0x7, [{0xa6, 0xbd}, {0x3}, {0x2, 0x1}, {0x1, 0xb18}, {0x0, 0x5}, {0x401, 0xffff8000}, {0x0, 0xfffffffa}, {0x20, 0x88}], 0x7, 0x7f, 0x7, 0x2, 0x6}}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x1, 0x19, 0x2, 0x92, &(0x7f0000000280)="0332e7a0277c08d910f66996d34bebf22c9508bd599a506f68fb72a6c0ed7ca556380b2f680679370254143f90d01d344bb5b68c43ceded2b41357519ba04be545a09c0d5b20dd82bbb27bb6d556586e84d238de00853da2368edd445415777ff6d67c6c2c710fb9fe822dd1c1a59e4c7ecad122f49be3b9755a9aca8eaad1abe5baf7731209cd3e4ee1aa2fd15b7827f4dded6cc2f41555293756909c368bce68e4300e76af11dc0a0de6af66cbd1f0511a0b0ad65f193b237c6ed39e3aa9207fc8aed361bb050acc9f4f2d3c21ffc21bc1d666a608ce90a94773fd04c07b465dc7f30f8a3a43a5dfa54f290c4214fd3c7a9b61c0f19c2588cb29e039e089f2b4c5551791c43f88aec111f4bdc69fe534ee9b35e1acf666a93802567c70a27f3ebdc08c586415564d33b60ddc8e0ee2abc93338a8530a7ad716d0cd20089b66a6489b87acbe3f8abadfe7fe59a55f8eb273f540bd11e10538acbb4369e174e4280779420b8038fbb84a356c94c0fc3e8921d06f44f7f35979b69c9a5fe01c7b481995f50bed12638daeb7874a3d800c05386ae4a04c82fa4dd39e7f082daebeba0d61ddf581538b48765651002a7f041afa260135a0deb5f168ca77dbb0356c13a0fb38b1550b413f32c1cf19292a52ed17d5aa72fe30a5a72227740caaea7dac9796566ddb8d295d98fd119cbedf1cc9fe9e6261d04b5af8ee76c10b7448ad2029c847a92af72c972832945a79aa277a1d4852f77e0bf2513d3fa313b1a3f09254b8f3bd161aa3172e5b9375d4372c1f0523795f0320a734d76220eac618943b93048d88abe5210e81c12eb0246db976534f765cc17665889dc093b5d95662c099141cbdc5eaf2fba2438f8e54d3a17931c5d3dd5bf0a1f72bf1f6591165527694513875bd2ff6ad8ef52c6a7c146830fea5d8c3eac0c677e50053289522c6aca145c5047ecf3dacc98a74d5609c3391f3eb626233248a1a25bbab6677a976db97675272445adc381f3a8b1c79fdb336e4c2efd3940f809bdafd507aead4100ce48be7b43f3c7e865252f8d084d1df5a9a03594b8230b660b3299a47278c4801fa0d151273ad5667df9edc8ddc6499c72b349fa7c2651aa906fbd0ce039a2aef29f0a90dfd88d891a06b7bc41374beb168ba5ffb8ca7c3ea8b2b6053f01a94f31314aeb3a2a8ff4d83006e62ffc3540fd6f5c47f24d16eec3861fb0f3916227fcc6be13b9c4a242799927e5a55be8b505ccff5c8b32c942afef9bf0031d4115f3abe1d37f3b23ed5ad39ce8468f4111caacdf98c7f38060c7e5b163405e2bab1cb86529702747aa55ee35af88723d53aa2e203d6e58308e9680cf3554a45c43a0a36f6e29b2eddd54f92506b63b53398ab06ab49669dd393d4b9996c38f545cdccdacedde5f89d2f5262478efbf7da4876c92c34363a8a5225d15a267f438c"}) write$9p(r5, &(0x7f0000000000)="d8c995704b37c2aa34a166675d177f84e559628fa12242637d997552bea14e4743ca3a2d56a5478b18bb74f71a806dd855d03d032094d688c1f674bf4565b73b1a0ecb6d88070fefd2cbaf03", 0x4c) 23:16:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3f00, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:16 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1000000, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x7400, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:16 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2000000, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8941, &(0x7f0000000040)={'wg0\x00'}) 23:16:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:16 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4000000, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000002c0)={0x5, 0x0, [{0x5000, 0xa7, &(0x7f0000000000)=""/167}, {0x3000, 0xc1, &(0x7f00000000c0)=""/193}, {0xd000, 0x40, &(0x7f00000001c0)=""/64}, {0x2000, 0x3e, &(0x7f0000000200)=""/62}, {0x4000, 0x69, &(0x7f0000000240)=""/105}]}) semget(0x1, 0x0, 0x0) 23:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8942, &(0x7f0000000040)={'wg0\x00'}) 23:16:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4800, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:19 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xb000000, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:19 executing program 3: semget(0x1, 0x4, 0x122) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000040)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SIOCAX25DELFWD(r6, 0x89eb, &(0x7f0000000000)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 23:16:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x7a00, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:19 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xfeffffff, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8946, &(0x7f0000000040)={'wg0\x00'}) 23:16:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4c00, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:19 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x5}}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) 23:16:19 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xfffffffe, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8947, &(0x7f0000000040)={'wg0\x00'}) 23:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6800, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:22 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_PCM_IOCTL_XRUN(r3, 0x4148, 0x0) r4 = dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="1083c7806498f04871872d9e3558f8ab", 0x10) 23:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8948, &(0x7f0000000040)={'wg0\x00'}) 23:16:22 executing program 3: semget(0x1, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0xb0, &(0x7f0000000000)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0xa6cfd34, @loopback, 0x1}, @in6={0xa, 0x4e24, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x6}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r3, 0x9, 0xfffb, 0x778, 0xffffff72, 0xfffffffa}, &(0x7f0000000180)=0x14) 23:16:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xf000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6c00, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8949, &(0x7f0000000040)={'wg0\x00'}) 23:16:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) fstatfs(r0, &(0x7f0000000040)=""/40) semget(0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/14) 23:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) 23:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x894b, &(0x7f0000000040)={'wg0\x00'}) 23:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7400, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) semget(0x1, 0x0, 0x0) 23:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x894c, &(0x7f0000000040)={'wg0\x00'}) 23:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7a00, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xea03, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x20000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8970, &(0x7f0000000040)={'wg0\x00'}) 23:16:23 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0}, &(0x7f0000001280)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x64, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9c26}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000001}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x22000810}, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r6, 0x209}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1411, 0x2, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x7}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) fstat(r9, &(0x7f0000000280)) 23:16:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 341.029745] NOHZ: local_softirq_pending 08 23:16:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:25 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r3 = dup2(r0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) gettid() ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0x1, 0x3}) 23:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x34000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8971, &(0x7f0000000040)={'wg0\x00'}) 23:16:25 executing program 3: semget(0x1, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) 23:16:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xf0ffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x400300, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8980, &(0x7f0000000040)={'wg0\x00'}) 23:16:25 executing program 3: semget(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000600)={0x0, 0x0, 0x102, 0xa, {0xf6, 0x1633, 0xfffffffc}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000540)={0x3, 0x1, 0x14, 0xe, 0x1bf, &(0x7f0000000140)}) r2 = dup3(r0, r1, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x10) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0xc4d, &(0x7f0000000040)=0x2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000580)) 23:16:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x3, &(0x7f0000000000)={0x0, 0xa, 0x0, @tid=r0}, &(0x7f0000000100)) 23:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf0ffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:25 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000000)={0x9, 0x5, 0x8000}) [ 342.309721] NOHZ: local_softirq_pending 08 23:16:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8981, &(0x7f0000000040)={'wg0\x00'}) 23:16:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x1000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:28 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x600000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080)={0x0, 0x40}, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x6100, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendto$isdn(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="01b0ad2b049a5de3709b11c326eb5c00008000000000a318ce22fbffde0b4d18e5c4d527863090655cb2980b0fba357b4e2207158a370fdfd678dc514d73360eccbf17935efb32fc7c7bef623f7c7669e4afce828b3b1f8424f77d17717452c58c223f81aa932e5d616faa2c8bc6f55c170b98bcacad069c71ab546bb8dbf3ab409dc19e5bafba4a37b9e6fec9f01102ae8e3ba2da42268600370202968fbf784f39ef835e30a54c4fb3a2bf8d3e8df5d8e109ea3efaf4f31cef07f7e0b04c28a1de012d0477816c7e62f28b526d3a603ebf448f27e126f4c3ee54969b687508a3b43c5f9e683fec906d59e9"], 0xde, 0x8010, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 23:16:28 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc00100, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x1, 0xe30]) 23:16:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x1000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8982, &(0x7f0000000040)={'wg0\x00'}) 23:16:28 executing program 3: semget(0x2, 0x1, 0x1fa) 23:16:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x2000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8983, &(0x7f0000000040)={'wg0\x00'}) 23:16:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:28 executing program 0: timer_create(0x5, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8990, &(0x7f0000000040)={'wg0\x00'}) 23:16:28 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7], 0x1}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) finit_module(r6, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000040)={0x1, 0xffffd609, 0x1001000000000009}) 23:16:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:28 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10000, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xa, 0xa, 0x200, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0x2, @empty, 0x4}}, 0x0, 0x0, 0x25, 0x0, "c9595d805ba5ce479cfc38a6c0e62f2ecbbae94a7c6b68a3f7584eb177439fd675265b9e97b12e6d00061bf3d27f4ceae157960462e45b4780a22a762f8317ac663e399f265a99f65f0479b6584b3648"}, 0xd8) fanotify_init(0x2, 0x101001) 23:16:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x2000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8992, &(0x7f0000000040)={'wg0\x00'}) 23:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000080)={0x0, 0x4, 0x0, @tid=r0}, &(0x7f0000000000)) 23:16:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x5000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8994, &(0x7f0000000040)={'wg0\x00'}) 23:16:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8995, &(0x7f0000000040)={'wg0\x00'}) 23:16:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x3000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:30 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x102, 0xad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x402083, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000002e40)=@can={0x1d, 0x0}, &(0x7f0000002ec0)=0x80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_gact={0x50, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x22, 0x6, "89eca4624fddb888acb481afa755049400"/30}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x4}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4) 23:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x89a0, &(0x7f0000000040)={'wg0\x00'}) 23:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) 23:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x89a1, &(0x7f0000000040)={'wg0\x00'}) 23:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3f000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 346.544224] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) [ 346.625772] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x40000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x89a2, &(0x7f0000000040)={'wg0\x00'}) 23:16:31 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x3}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, r3) sendto$netrom(r4, &(0x7f0000000100)="b4f6b9e90c1a9f4d2aff9b8df2a6d8f9e6d317b90320f45cc0c91a10e5f5b9a4916add6dc551b7443cbac869108821254c4f44aa99e7892b640f3fe87a591f513f760f4137ec290581d77314f4fcd4409969a3ed481183f74a0cddefec6022a4e184d9ca02d0f5f24a3fe3d89b8f", 0x6e, 0x80, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x8, 0x5, 0x5, 0x5, 0xbd}, 0x14) 23:16:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x48000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) 23:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x89a3, &(0x7f0000000040)={'wg0\x00'}) 23:16:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$rfkill(r2, &(0x7f0000000080)={0xfffffffc, 0x1, 0x3, 0x0, 0x1}, 0x8) timer_create(0x4, &(0x7f0000000040)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) 23:16:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x4c000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x89b0, &(0x7f0000000040)={'wg0\x00'}) 23:16:31 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000006c0)='./file0\x00', 0xfffffffffffeffff, 0x9, &(0x7f0000000500)=[{&(0x7f00000000c0)="e5d277743644abbbda47370ac7d14a471c7704d58559ca69eb6e36e2334d8b32f0e9df53140bba797c14628ab06c2fa32ae391d07c36c4d52b1f66c77420ae29d87809f455455c9db58e16cfc53d7b8b114d6f5fca48647586d962fc0a761a8923726d7f", 0x64, 0x7}, {&(0x7f0000000140)="1c313becd218c6eb5553d54105d26f34a1eae51a62299b39b99c1ae7d8f8f64c7743b0c57fceeae298faa644e65c2b1bbc35ff806210153c4efde882ded64fc0fcece15f02b0c6eb0cac8d7751aa2443fd520b3b8bf048443be590c6b09bbcb89f3b56f9633a48c819104c4fef1f27ddf7f0d9261a7a4b3818748f", 0x7b, 0x8000}, {&(0x7f0000000240)="d54e2e10eb059c39a0a7bd941c0d7551adc5cac8cfbfb576d081dcd069de29718e0917ccbf8fa45531b4602654d46a99582ac2cebcedcdf49d89376e9da40c78268a3a277776b8d2027c1d8bb545e9ab3f1a2395cc41d0852da41f725de1", 0x5e, 0x80000001}, {&(0x7f00000001c0)="ce9fe4afb412c122795d88e5241e526fc9f5059e9e7b3df91d7ca61af1", 0x1d, 0xfffffffffffffff8}, {&(0x7f00000002c0)="5c33c9bee9b6f37a0c430aa32f25d02ac1f0f4d6aa39bceef444f41816ed6d07ce4b80dc23b64e5fbaf15c2611ddd31d0bdc7d83d843b2f41e2ad41c8775fb5e2eed1166d74b087cc806a6a6b9b25d74", 0x50, 0x8}, {&(0x7f0000000340)="49ba1dff3100217b2cb21b3a4b6847b7fae68463c28d6c48fa0a3d03acff1cf5dbcade5ddaed769e110e7d34fa33cb1e003e899222258a72da6e131f54c7c5ccf0b363bf9fd73c654d2350432aae8f41ff87445c52bcf3cc81549d9d5b24031604a76bd0610146728d5cddad1c38c8de8530dbe4c8aa553b38bc0ae7a467e5734228dc138891df8d7e7e691f82bc3f6132300d40d8a8e71bb97ce30c6a95d58dbbaa781dd8b5643b80d1", 0xaa, 0x3}, {&(0x7f0000000400)="0663769263a42b3701c9636ce9cd47c3f64307dfcf4e8b989ee29e1dae2342b1433aa191cda4033dcd0bc70cee7026ae2a0356d2acea3fd02782f706a74bb032f8aff25db7a1f017906adae47f9e365ed09e48ab7929e6ff5fa33a8bcdd5ca63e5d504d729f76ef36f63e0ba1a53", 0x6e, 0x5}, {&(0x7f0000000480)="b888052f09be65bd145943d9b2603bb13d379bfdefdc36abf9b62aaccc01e4", 0x1f, 0x741}, {&(0x7f00000004c0)="0a07d54329703a94f405897a4aa765", 0xf, 0x3f}], 0x9a002, &(0x7f0000000600)={[{@barrier_none='barrier=none'}, {@commit={'commit', 0x3d, 0x7ff}}, {@tails_on='tails=on'}, {@resize={'resize', 0x3d, 0x3}}, {@usrjquota='usrjquota'}, {@resize_auto='resize=auto'}], [{@smackfsdef={'smackfsdef', 0x3d, ')\''}}, {@euid_lt={'euid<', r4}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 23:16:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:16:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x68000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x40049409, &(0x7f0000000040)={'wg0\x00'}) 23:16:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCSIG(r6, 0x40045436, 0x3a) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x100, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x45) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040d0}, 0xc004) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x3a901, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x3, 0x6, 0x401, 0x0, 0x0, {0xf7dd4edeaf24ed64, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x10010, r0, 0xca25a000) 23:16:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4010000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x6c000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x40086602, &(0x7f0000000040)={'wg0\x00'}) 23:16:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x44810) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x74, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x48, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, @TCA_TBF_PBURST={0x8, 0x7, 0x1186}, @TCA_TBF_BURST={0x8, 0x6, 0xa}, @TCA_TBF_PRATE64={0xc, 0x5, 0x1b8790b72939a904}]}}]}, 0x74}}, 0x0) semget(0x1, 0x2, 0x42e) 23:16:32 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20802, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000080)=0x101) 23:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x40087602, &(0x7f0000000040)={'wg0\x00'}) [ 347.900865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x402, 0x0, @thr={&(0x7f0000000040)="3dda1ef5adf338d625de1d6d92ff5e7fb5c115ea77990b5c1228b14523992c531f0e37483421755350b1b518cb34c0281ae554d54ee7b0403d3d5ccc212b1883b60662113eabe5f789e994365c19ecad7eb33d3b4cf13b5eee86f0f343d5c90996b543a0cab24d1ea63980b81cd3c7660e4c3c75474fd4c0704fbac7d5b7c2f295fc0f6727a0091dc96ab52e34ab4848fe91625fc69d99854fd9a8d545adf7095b8f2c74055dc725e13368fba4c3bea86ddbe0dcdadf033a72af0ceb6af81299274085aa64ac7d71a40272e4670461883ec7c1b91477e2ae7a8afc212706234a9d1a8f1e43bcd1b58b99", &(0x7f0000000140)="21c04a97eb71c52f7c07be63dbcc4ec10d6b608936219409a2911900e83a363a2a85f10b299a5fd3a24353"}}, &(0x7f0000000200)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000240)={r6, 0xfff, 0xf7, "f5f67b721049a4a31f70c4e856d425efd9795157c16b80e31b4aecb6e6f795391e6cb39bc816acaa1e8b59c69bbc24bcd0204f5a505ce0ee7104e1df8cf0c9059aaa96a6505e71960eab0d89f1e5b8d07336d968db899aafda4ffd2e8ec9732f6a9de49d5992deb88231a9e135519710556f7f43d075670fa88f9553177fb79aea571dd5772322f89f24c3868c45d1099e63363f586df6b63372577f837d5a3d3d0069a0533e2e128f52e39494e22f2697830c8c86cfa999911169517b4fa6b1a6fdb6c0774232f7abca0217c24aaaf42a0e25d0b890a0c60f8951c35a2d51a576f3dcec1da8f0b47c2903bec526d7bf8ef71768cb57d2"}, 0xff) 23:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x74000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 347.990307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27283 comm=syz-executor.3 [ 348.020414] sch_tbf: burst 10 is lower than device veth17 mtu (1514) ! [ 348.053480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27297 comm=syz-executor.3 [ 348.053947] sch_tbf: burst 10 is lower than device veth17 mtu (1514) ! 23:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x7a000000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x4020940d, &(0x7f0000000040)={'wg0\x00'}) [ 348.136577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x5000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:32 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}}, &(0x7f0000000040)) semget(0x1, 0x0, 0x4) 23:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x9effffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x80086601, &(0x7f0000000040)={'wg0\x00'}) 23:16:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = accept$nfc_llcp(r2, &(0x7f0000000340), &(0x7f00000003c0)=0x60) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400)=r6, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:33 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0x2, 0x2, 0x3, 0x2, 0x7}) 23:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x80087601, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xea030000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:33 executing program 0: timer_create(0x3, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000002c0)={0x3, 'macvtap0\x00', {0x1}, 0x3}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000180), &(0x7f0000000280)=0x4) sendto$netrom(r3, &(0x7f0000000080)="7873f07a67eb619763aa0c5b619c93078d029918a260fe679b596be71b3193027145d6e6d7ba0f376edc3f2b3005caf3cfb02dd16fb3e12464ff600e0cf535d43c9dcc297e46c17ce60ae40b38720fe4367411677f07b75966609cd571dbf1dce8cbed945496250a72068f15f791e2", 0x6f, 0x1, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 23:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0xc0045878, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:33 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x3f}, 0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r8, 0xc0405519, &(0x7f0000000140)={0x2, 0x1, 0x3, 0x9, '\x00', 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r9, 0x4256}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) 23:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0xc0045878, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1e8, 0x218800) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x7f, 0x5, 0x96, 0x0, 0x5, 0x2, 0x9, 0x8, 0x3, 0x1, 0x1, 0x2, 0x0, 0x8001, 0x280000, 0x40, 0x0, 0x2e, 0xff, [], 0xe5, 0x400}) 23:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0xc0189436, &(0x7f0000000040)={'wg0\x00'}) 23:16:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xfffff000, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0xc020660b, &(0x7f0000000040)={'wg0\x00'}) 23:16:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0xb, &(0x7f0000000340)={@dev}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) semget(0x1, 0x0, 0x0) 23:16:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6b8ffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xffffff7f, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:34 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0xfffffffd, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x8}, 0xffffffffffffffff, 0x124}}, 0x48) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000440)={0xc60, 0xdd}) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000000c0)={r6, 0x4, 0xe4, 0x5, 0x6, 0x1, 0x4, 0x4, 0x8, 0x41, 0x800, 0x9}) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x4e22, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x3, 0x81, @private0={0xfc, 0x0, [], 0x1}, 0x1}}}, 0x48) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r9, 0xc1205531, &(0x7f00000002c0)={0x8, 0xa81, 0x57, 0x2f16f5df, [], [], [], 0x9, 0xed, 0x1000, 0x8, "6d6790550000e66a8cc62af7c10700"}) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000100)) 23:16:34 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000100)=0xde) 23:16:34 executing program 3: r0 = semget(0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x3, r2, r4, r6, r7, 0x8, 0x9}, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x76}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000280)=""/238, &(0x7f0000000140)=0xee) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) semget(0x1, 0x0, 0x0) 23:16:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xffffff9e, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xfffffff0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) 23:16:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x7000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:35 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = accept4(r0, &(0x7f0000000040)=@nl, &(0x7f00000000c0)=0x80, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000100)={0x0, 0xd4a8, "95e6ea", 0x81, 0x7}) 23:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = getegid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x6c0, [0x0, 0x20000040, 0x200002c4, 0x200002f4], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x4, 0x88f5, 'macvlan0\x00', 'macvlan0\x00', 'virt_wifi0\x00', 'syz_tun\x00', @multicast, [0xff], @random="4807ab32e7b3", [0xff, 0xff, 0x0, 0x0, 0xff], 0xce, 0x11e, 0x166, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x0, 0x1}}}, @pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}], [@common=@log={'log\x00', 0x28, {{0x3f, "d81bb8685492719c83abdd88edce66aaf0e1330d6cbe8c23f95b07b5f4f7", 0x5}}}], @common=@ERROR={'ERROR\x00', 0x20, {"817629c6258e4ac53fd365ef8108f797d16beaae3673cfac1c51944321b4"}}}, {0x11, 0x42, 0x886c, 'gre0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xee, [@limit={{'limit\x00', 0x0, 0x20}, {{0x7f, 0x200, 0xde, 0x6, 0x3f, 0x401}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x50, 0x10, 'veth0_to_batadv\x00', 'bridge_slave_1\x00', 'veth0_vlan\x00', 'bridge_slave_1\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x126, 0x256, 0x286, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], 0x9, 0x0, 0x41, 0x72, 0x4e22, 0x4e23, 0x4e22, 0x4e20}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x8001, 0x1, 0x3f, {0x401}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5af, 'system_u:object_r:gpg_exec_t:s0\x00'}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {0x5, 0x44, 0x806, 'bridge_slave_0\x00', 'wg1\x00', 'veth1_to_batadv\x00', 'netpci0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xf6, 0xf6, 0x126, [@ip={{'ip\x00', 0x0, 0x20}, {{@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffffff, 0xffffff00, 0x5, 0x88, 0x2, 0x12, 0x4e21, 0x4e24, 0x4e21, 0x4e22}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r2, r4, r5, r7, 0x2, 0x4}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x738) semget(0x1, 0x0, 0x0) 23:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xca) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r6, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020028bd7000fddbdf251000000005002d000100000008000b000000000008003a0007c20945aaae3e0b064775ab410700000005003500ff01000005002d0000000000040035000800000008003b0067000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 23:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0xf, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) 23:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x7c, 0x0, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x93}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xc6df}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x200}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7c8031f9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x810) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0xc0, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040844}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0), 0x4) close(r5) setuid(r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x8000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0xec0, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000100)=""/204) setuid(r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000280)=""/142, 0x8e, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r3, 0x0) msgrcv(r3, &(0x7f00000000c0)={0x0, ""/162}, 0xaa, 0x3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r4}, &(0x7f0000000200)) 23:16:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x33fe0, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:36 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x3, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2000015c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:36 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:36 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000080)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000100)=""/194, &(0x7f0000000040)=0xc2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) fchdir(r4) 23:16:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x7ffff000, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x9000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0xfffffdef, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:37 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:37 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x729715dfd618d29d}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x128, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_ZONE={0x6}, @CTA_LABELS_MASK={0x10, 0x17, [0x2a24, 0x5, 0x0]}, @CTA_LABELS_MASK={0xc, 0x17, [0x4, 0x6bfd]}, @CTA_NAT_DST={0x84, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x0, 0x2, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}]}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x53a}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_SYNPROXY_TSOFF={0x0, 0x3, 0x1, 0x0, 0x2195}, @CTA_SYNPROXY_ISN={0x8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3a4}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xa}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040041}, 0x8444) 23:16:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECCOMP(0x15) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x222404, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:37 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r4, 0x309}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x920, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffff8000}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80c0}, 0x8000) 23:16:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x2, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:16:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xa000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:38 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r5, 0x3}, 0x8) 23:16:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x3, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:38 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x40, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="a6b49443f36994a773b5aebfa285f3976b4e3cd721f01740d7d4a53528c9c9cb93f95055be1c53f6bd45f6f217f4e203eb42e1f8f2d6bd9b0ef815641493d29e05a8bdccdb50d6479eaa9caeeb529a0d11bfe7c3136501f22da966ad539076aa7f279f1d9d7e4d05b3e9c9c339e0d79ede8144c97d97a2d85cf732a0203bdf11c23fb0c460c80d50df27d1641c0b9e144e0418c477a6c2fcd4d73e3242e74b37543e5fec62836264fe90653a14f337f25470999d46d0b2f1c4edf94fd7f12108bae188249ca86ccc9c3ddb05412dca3fecf21cde3728523146521e6052b2c6590d099809ddcd89", 0xe7, 0x5}, {&(0x7f0000000280)="155c572a6ce8f9d6c30001ab6c6aac6e0d359a033307fc96ec60dbd9a90f73c189ac17d0b612926d883131c6c076760834e9f145392d0517ced86dab17108f618527b004dd13470a1e3252fc2eb9c50e5d64381ae3e9d445c360d47490b95322efbf23a51e8f79fe43c7e136e9baa33585d88982be80d4b681c9e2309a898757d7116c67d9b5223eb65e96d95cc03c89572038501e134848161661c330175538b89cdf24de8e4df18b72f149a848d4cf711f98381ae48c79a42e7f49a16dac3cf0dabadfda2b193c75f0f2b02cec386ac09e14738e1db43c8cb58640c8599ee305db2c7c690423d057d4911fbd4d9984d82f64", 0xf3, 0x6}, {&(0x7f0000000380)="63c96dca2e48", 0x6, 0xffffffffffffff7f}, {&(0x7f00000003c0)="81fdb5cd9518503774513b6c365ccd6423e1500815e97b1eb8f8270c37a3675d6be18e86bacc020ab969969033d73dc35cded1ee986eb6c265", 0x39, 0x80000001}], 0x318d000, &(0x7f0000000680)={[{@dir_umask={'dir_umask', 0x3d, 0xffffffffffffffff}}, {@codepage={'codepage', 0x3d, 'cp865'}}, {@gid={'gid', 0x3d, r0}}, {@creator={'creator', 0x3d, "8766c353"}}, {@gid={'gid', 0x3d, r2}}, {@umask={'umask', 0x3d, 0x6}}, {@file_umask={'file_umask', 0x3d, 0x8}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>', 0xee00}}, {@measure='measure'}, {@context={'context', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x36, 0x39, 0x38, 0x0, 0x31, 0x35, 0x62], 0x2d, [0x39, 0x34, 0x34, 0x63], 0x2d, [0x31, 0x65, 0x31, 0x39], 0x2d, [0x32, 0x35, 0x66, 0x64], 0x2d, [0x64, 0x32, 0x32, 0x63, 0x0, 0x63, 0x61, 0x35]}}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@seclabel='seclabel'}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000580)=0x1e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x4, 0x4, 0x0, 0x3, {0xa, 0x4e20, 0xee, @private1, 0x3}}}, 0x32) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000500)) 23:16:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x4, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x5, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000000)={0x5b}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:38 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2408201}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) 23:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:38 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r3 = dup2(r2, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r5 = dup2(0xffffffffffffffff, r2) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x0, 0x6, 0x5, 0x4, 0x400000000000, 0x1ff, 0x0, 0xf}}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a30b36657fc1efce11e61e84f14b814b275d889296cac2f6840eb0b7561bfaba7ce86b52b9698526bcce8f3ef5da72c5d0c99f576887adcb1698189b3bc0592bb4c96f23710d197530542bd61961ab325a29250d96da93716bd5b789186bfe705c0b90437f226b933acecd9047acdbb51f294698afb2f6b5417e36f2a3c3fa90fc3c47fab0c21cf8d0323a5746722487453c9f6c63b6b9506"], 0xa7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xb000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x6, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000100)) 23:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:39 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:16:39 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x7, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x38a00, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:39 executing program 3: semget(0x2, 0x0, 0x5d3) 23:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0xf, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:39 executing program 3: semget(0x2, 0x0, 0xdc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "af500a2b75223b07cf734bc84698bf8d12f779e06f98a4a67ee721dbcaccbc11a62ed88a868843df20e6fc7bf6b11970f8f2fd63246c37e9b9dcbdad2329af5c9f46bebd1983beeaeab64d5b04ec99f2554907aca6b4b4a2159d20f12d510c386c6bbc305d1e20ffe4c04561ce505f2867b763d85279eb5e27a29984ba9d212aec95cf5272c69a797588bd35ceb6eb2d09f847835b1776eab2ce5100cfb0bb3e7af3e37ad3004b50963889735df8053dabb18742dca3c005912e22f13728daac571a25ddf18c14a8f9a9ad77d002f03030cab3fa93871b3b1ac505"}, 0xdf) 23:16:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xc000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000100)=0x4) r5 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x48, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:40 executing program 3: socket$inet(0x2, 0x2, 0x1) semget(0x1, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) kexec_load(0x100, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="f1fb8ecfe192609ff1098c699f324045c6e464290c3ebd22b033fe1ef930b50a1f1e87f4386a02bb49d8b5ea8403", 0x2e, 0x401}], 0x3e0000) io_setup(0x7, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_setup(0x7f, &(0x7f00000002c0)=0x0) io_getevents(r5, 0xf995, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000240)={r3, r4+10000000}) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0x9, 0x1800}, {0x2, 0x3, 0x800}, {0x4, 0x6, 0x800}, {0x3, 0x1f, 0x1800}, {0x2, 0xa5d, 0x1000}, {0x4, 0x1f, 0x1000}], 0x6, &(0x7f0000000080)={r1, r2+60000000}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x30000, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) 23:16:40 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0xd6, 0x100, 0x2, 0x1, 0x19, "85e52be083ab99684ada78232035e8730b7667"}) 23:16:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x4c, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:40 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000040)) semget(0x3, 0x1bf778bcba97dfc4, 0x0) fcntl$getflags(r0, 0x40a) 23:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:40 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x401, 0x4, 0x3, 0xd1a}) 23:16:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x68, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SVE_SET_VL(0x32, 0xffdd) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sched_setparam(r1, &(0x7f0000000340)=0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg1\x00', r5}) 23:16:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x10000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x6, &(0x7f0000000000)={0x0, 0x940, 0x2, @thr={&(0x7f0000000040)="f4232cea6b61f6886bd0210000000500"/25, &(0x7f0000000240)="528fcf4c74a6fe845bc0e3e200e4401c40c4de3790765fa34cea4c8ec47c0b34f5170a91b105765e7fffb72539aad11ade92827278809e29d2af6317bb54700543a9b90bbc4b0fa99d7892b9202b2e83b2ef30912471c0f34e1a6b16422abacfdeb5be43ae3b733a080671c4c0ef45d1df1fe5e58b7d926c4d4367e997fa5f4c1032709e265f9bd5a862cc670861d1f75454e71149"}}, &(0x7f0000000200)) 23:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x6c, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYRESOCT], 0x14}, 0x1, 0x0, 0x0, 0x92}, 0x20000880) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111, 0x4}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r7, 0x3}}, 0x10) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 23:16:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) r9 = accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x80) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYRES32, @ANYBLOB="08000300000000003c0001801400020077673200000000000000000000000000080003000200000008000300030000001400020067726530000000000000000000000000040003", @ANYBLOB="1400020076657468315f6d616376", @ANYRES32, @ANYBLOB="00000300030000000800030002000000"], 0x1a0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4002800) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r10, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r11, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xff}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9b}]}, 0x40}}, 0x6000801) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) statx(r8, &(0x7f0000000000)='./file0\x00', 0x1000, 0x4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r12) connect$inet(r9, &(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10) semget(0x1, 0x0, 0x0) 23:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x74, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x7a, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:41 executing program 3: semget(0x2, 0x5, 0x9) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x440240, 0x114) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0x90, 0x0, 0x3, [{0x6, 0x81, 0x5, 0xfffffffe, 'syz0\x00'}, {0x1, 0xa0000000, 0x3, 0x5, '+}&'}, {0x1, 0x20, 0x5, 0x30, 'syz0\x00'}, {0x6, 0x1, 0x7, 0xfff, ',-!.@.*'}]}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000280)={0x400, 0xff, 0x1, 'queue1\x00', 0x6}) 23:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x3f000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x9, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x301800) 23:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000100)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) semget(0x1, 0x0, 0x20) ioctl$RTC_AIE_OFF(r2, 0x7002) 23:16:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0xa, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:42 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'macvlan1\x00', {0x2, 0x4e23, @broadcast}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) 23:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000000)={0xee}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setsockopt$inet_buf(r6, 0x0, 0x29, &(0x7f0000000100)="3c208587ef03325fb12fa2f01d9f0db3503030af347ff924faf4a29f62d1b105ea1d87a56f39d3a8ece02f62ea5be6f838a4c959f73fd18267997c2c8b3e6dda935fb8da0d5c744bbca87d85fd043b493ce20fe6406fcf762b73c5848b1e26ad74da8c4fcacf05ac370e255e47551e5a2c7d787d0b14578e3ea70cef3c6a9b4378616fa7183a", 0x86) 23:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8993, &(0x7f0000000040)={'wg0\x00'}) 23:16:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc, 0x40100) fcntl$setflags(r0, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0xc0d0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) fadvise64(r1, 0x3, 0x5, 0x0) semget(0x1, 0x0, 0x0) 23:16:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x40000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0xb, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:42 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 23:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, 0x0) 23:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:42 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000425bd7000ffdbdf250400000014000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="1c000113635fe400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000280001801400020076657468305f746f5f62617461647600080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="2000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d616376746170300000000000000000500001801400020076657468305f746f5f6873720000000008000300040000001400020076657468315f766972745f776966690008000300010000001400020076657468305f746f5f6261746164760014000180080003000000000008000300020000003c00018008000100", @ANYRES32=r0, @ANYBLOB="140002006c6f000000000000000000000000000008000300000000001400020076657468305f746f5f62726964676500"], 0x12c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000080) semget(0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x6, 0x8}, {0xfff, 0xe000}, {0x4, 0x277}, {0x8, 0xfff}, {0x2, 0x40}, {0x9, 0x74}, {0x2, 0x8001}, {0x8, 0x3}]}) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)=[0x1, 0xffff0000]) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x9) listen(r4, 0x3) 23:16:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x63, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, 0x0) 23:16:42 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x26, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000180)={0x2, 0xff, 0x92}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:43 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) 23:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8993, 0x0) 23:16:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x48000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:43 executing program 0: timer_create(0x3, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000040)={0xa7e, 0x6, 0x8, 0xfffffffa, 0x1}) 23:16:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x410, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) semget(0x1, 0x0, 0x20) ioctl$RTC_AIE_OFF(r2, 0x7002) 23:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) geteuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) accept4$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg2\x00', r8}) 23:16:43 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000300)={0x3f, 0xe, 0x8, "f9ff79f45dd4271cae7adacf977c28133a307a95325702d30111ce64a198ff68f6ae76819b253428ad02d09fe822f22272b027e3b849ad8911a37c3b", 0x12, "013b1201dc4d9d781be19677b2ec7deb43c88834a20b5f10b03fd6b599fe3e43fbe523e90aa89918e97ea7bfddf8f02e7dee15ad72c7a6e98d30692b", 0xe8}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000002c0)=0x4) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x5) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "ca9289d44d855e8869e613c6e3bbc3ed"}, 0x11, 0x1) 23:16:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) semget(0x1, 0x0, 0x20) ioctl$RTC_AIE_OFF(r2, 0x7002) 23:16:43 executing program 0: timer_create(0x5, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 23:16:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x2, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) semget(0x1, 0x0, 0x20) ioctl$RTC_AIE_OFF(r2, 0x7002) 23:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xdc4, 0x500) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={0x450, 0x3f3, 0x800, 0x70bd25, 0x25dfdbff, {0x3, 0x0, 0x17, [0x3, 0xf1, 0x4, 0x100, 0x8, 0x9, 0x7, 0x6, 0x4, 0x100, 0x40, 0x4d, 0x2, 0xffffffff, 0x200, 0xffffff00, 0x7, 0x80000000, 0x4, 0x36, 0x7, 0x10001, 0x20, 0x8, 0xf6, 0x0, 0x1, 0x1c000000, 0x5, 0x7, 0x3, 0x3, 0x5e, 0x2, 0x0, 0x7fffffff, 0x80, 0x3, 0x6, 0x5, 0x2, 0x81, 0x8001, 0x0, 0xffff, 0x18000, 0x7, 0xe6c, 0x81, 0x1, 0x100, 0x1, 0x5, 0x7, 0x100, 0x10000, 0x2, 0x3f, 0x0, 0x6968, 0x99, 0xff, 0x8000, 0x7], [0x101, 0x1, 0x0, 0x7, 0xfffffff9, 0xe600, 0xcad, 0x35, 0x5, 0x3, 0x8, 0x6, 0x7, 0x7bc, 0xf80f, 0x3, 0x149, 0x8, 0xc20, 0x4, 0x7ff, 0x800, 0xf2, 0x5, 0x6, 0x78, 0x6, 0x8, 0x20, 0x0, 0x711, 0x2, 0x8, 0x400, 0x83c, 0xfffffff7, 0x8001, 0x6, 0x4, 0x9, 0x5, 0x10000, 0xffff, 0x9, 0x0, 0xbf, 0x2, 0x5, 0x7, 0xb1, 0x5, 0x1, 0x7, 0x9, 0x7d, 0x4, 0xffff8000, 0xca, 0x6, 0x9, 0x84, 0xffffffff, 0x1, 0xcb2], [0x58, 0x9, 0x1, 0x4, 0x2, 0xffff9f45, 0xffffff69, 0x3, 0x1, 0xfffffffc, 0xffff, 0x9, 0x7, 0xa8, 0x80000001, 0x2, 0x7, 0x3, 0x967f, 0x81, 0x5, 0x101, 0x21d02e22, 0xd5a0, 0x9, 0x7dab, 0x0, 0x6, 0x5, 0xe7, 0x6, 0x1, 0x7, 0x7fffffff, 0x4, 0x0, 0x7, 0x5, 0x20, 0x80000001, 0xffff8001, 0x80000000, 0x2a, 0x2, 0xa63, 0x4, 0x7, 0x1000, 0xcd, 0x1, 0x7, 0x0, 0xc83, 0x8, 0xff, 0x20000, 0x2, 0x80, 0x7, 0x401, 0x7fff, 0x10000, 0x100, 0x5], [0x9, 0x8001, 0x8, 0x3ff, 0x1, 0x1ff, 0x8, 0x80000001, 0x1, 0x5, 0x6, 0x10000, 0x3, 0x1ff, 0x4, 0x7fffffff, 0xfffffff8, 0x3, 0x400, 0xfffffffc, 0x5, 0x3ff, 0x6, 0xffffffcc, 0x3b96a597, 0x8, 0x10000, 0x262d10bc, 0xd3e1, 0x1, 0x3, 0x7, 0x19, 0x9, 0x7, 0x7, 0x455f376d, 0x8000, 0x7f, 0x401, 0x7fffffff, 0x5, 0x80, 0x1, 0x10, 0x8, 0x9, 0x9, 0x6, 0x80000001, 0x8000, 0x2, 0x8, 0x4, 0x400, 0x80, 0xa05, 0x9, 0x6, 0x119b, 0x66fd, 0x7f, 0x9, 0xffffff01], 0x2e, ['wg0\x00', 'wg0\x00', 'wg0\x00', 'wg0\x00', 'wg0\x00', '/$#+}}/[#\xb4(-(&,(\x00', 'wg0\x00', '\'\'-:\x00']}, ["", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x63c11f5a12eb2c02}, 0x800) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000780)=0xf4240) setuid(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000007c0)=r9, 0x4) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000100)=0x4) 23:16:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x4c000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:44 executing program 3: semget(0x1, 0x4, 0x8) 23:16:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xb000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:44 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='[,\x9a\x00') timer_create(0x6, &(0x7f0000000000)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x3, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000003400070021ece8278da0298225e5080969af5a0432b650facf1b6dbf638d78958d2fa443ec0166a714cbcbaf0f3ed4ed40fa9b2cd5236e02c4fa5876df91cf8f39d6bc0efa58bf826aead11c947b65cffe9ead30e1da21ab7572df71a37d7b71ffa40d4cf5a68ab4cf7319b7320889f13ba6ba49295e14e3051c23731f738574f6f21e6ffb007748c07e160eb55ce1207bc1fdaf82d1f5206950cff2815a0829c3c0fabd322ef47c542c24bfbbdec7c04831642a16d6ae11f55a696dd127f1323cee6789869637ed1f582839197747a743be5fae9f3d9020a4659b6108a0edc3f1126c8568d365c590ec5727e136fa069d8aff125c27bdf31bc370b5f7a0eca3d75f4197198babfe776d51dffc0d507331254b2e9740246c7870f4d8203bd186322eafefd9084054b30b2ea36e1c9021be791d0eb639592b38e83e493e5e7e9ac3aeb423705ff75897d05111a0d2f76eccfb756877af4a09f45c141cca57d938dd391bf4b14431b2764ac89d3835fbff09eb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', r3}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x2, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r8}}, 0x48) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) 23:16:44 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x9, 0xffff, 0xbc76, 0x6, 0x10, "a273f86e26c35136"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000040)=[{{0x2, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}], 0x10) 23:16:44 executing program 3: semget(0x3, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x1, 0x70bd2d, 0x25dfdbff, {0x10, 0x0, 0x1, r1, 0x1, 0x2, 0x4, 0x1, 0x0, 0xa8}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) 23:16:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x5, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=r0}, &(0x7f0000000200)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 23:16:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x68000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:45 executing program 3: semget(0x2, 0x3, 0x574) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='net/xfrm_stat\x00') ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000000c0)=0x1) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000380)={0x2, 0x400}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f00000000c0)={0x1, 0x10000, 0x0, 0x2, 0x9, 0x6, 0x20}) r5 = dup2(r1, r0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000100), 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000040)={0x1, 0x1, {0xffffffffffffffff, 0x2, 0x6, 0x2, 0x77}, 0x5}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000180)={0x2d, 0x2}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) write(r7, &(0x7f0000000280)="a0e17a9ed3602a009cf714cd44bcae5d93332a31109bf404fe0dc118bf24e716e392a2f15bd6c12ba1d16c86c262f0b0ae792481cc51d32d3c6e078838fc818d247790516161726740a6e8aff0a8597d9effcc8cc0cc0c84a205b467ab86b692a54d520dbd46080b3a977e43839dba53d88c2cc47d6a7ccb1aa6736b97d361e39899f85246de89ee1efbc314a54d34052e50f43a703abf2bceb27e46c99dc84cdcead11f6a61a1ddf0f44c91e5fce91902f86a04f13e5f28a54ede6df3aca260018298cb798fd1", 0xc7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = getegid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x6c0, [0x0, 0x20000040, 0x200002c4, 0x200002f4], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x4, 0x88f5, 'macvlan0\x00', 'macvlan0\x00', 'virt_wifi0\x00', 'syz_tun\x00', @multicast, [0xff], @random="4807ab32e7b3", [0xff, 0xff, 0x0, 0x0, 0xff], 0xce, 0x11e, 0x166, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x0, 0x1}}}, @pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}], [@common=@log={'log\x00', 0x28, {{0x3f, "d81bb8685492719c83abdd88edce66aaf0e1330d6cbe8c23f95b07b5f4f7", 0x5}}}], @common=@ERROR={'ERROR\x00', 0x20, {"817629c6258e4ac53fd365ef8108f797d16beaae3673cfac1c51944321b4"}}}, {0x11, 0x42, 0x886c, 'gre0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xee, [@limit={{'limit\x00', 0x0, 0x20}, {{0x7f, 0x200, 0xde, 0x6, 0x3f, 0x401}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x50, 0x10, 'veth0_to_batadv\x00', 'bridge_slave_1\x00', 'veth0_vlan\x00', 'bridge_slave_1\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x126, 0x256, 0x286, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], 0x9, 0x0, 0x41, 0x72, 0x4e22, 0x4e23, 0x4e22, 0x4e20}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x8001, 0x1, 0x3f, {0x401}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5af, 'system_u:object_r:gpg_exec_t:s0\x00'}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {0x5, 0x44, 0x806, 'bridge_slave_0\x00', 'wg1\x00', 'veth1_to_batadv\x00', 'netpci0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xf6, 0xf6, 0x126, [@ip={{'ip\x00', 0x0, 0x20}, {{@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffffff, 0xffffff00, 0x5, 0x88, 0x2, 0x12, 0x4e21, 0x4e24, 0x4e21, 0x4e22}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r2, r4, r5, r7, 0x2, 0x4}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x738) semget(0x1, 0x0, 0x0) 23:16:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x3, r6}) 23:16:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = getegid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x6c0, [0x0, 0x20000040, 0x200002c4, 0x200002f4], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x4, 0x88f5, 'macvlan0\x00', 'macvlan0\x00', 'virt_wifi0\x00', 'syz_tun\x00', @multicast, [0xff], @random="4807ab32e7b3", [0xff, 0xff, 0x0, 0x0, 0xff], 0xce, 0x11e, 0x166, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x0, 0x1}}}, @pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}], [@common=@log={'log\x00', 0x28, {{0x3f, "d81bb8685492719c83abdd88edce66aaf0e1330d6cbe8c23f95b07b5f4f7", 0x5}}}], @common=@ERROR={'ERROR\x00', 0x20, {"817629c6258e4ac53fd365ef8108f797d16beaae3673cfac1c51944321b4"}}}, {0x11, 0x42, 0x886c, 'gre0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xee, [@limit={{'limit\x00', 0x0, 0x20}, {{0x7f, 0x200, 0xde, 0x6, 0x3f, 0x401}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x50, 0x10, 'veth0_to_batadv\x00', 'bridge_slave_1\x00', 'veth0_vlan\x00', 'bridge_slave_1\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x126, 0x256, 0x286, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], 0x9, 0x0, 0x41, 0x72, 0x4e22, 0x4e23, 0x4e22, 0x4e20}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x8001, 0x1, 0x3f, {0x401}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5af, 'system_u:object_r:gpg_exec_t:s0\x00'}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {0x5, 0x44, 0x806, 'bridge_slave_0\x00', 'wg1\x00', 'veth1_to_batadv\x00', 'netpci0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xf6, 0xf6, 0x126, [@ip={{'ip\x00', 0x0, 0x20}, {{@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffffff, 0xffffff00, 0x5, 0x88, 0x2, 0x12, 0x4e21, 0x4e24, 0x4e21, 0x4e22}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r2, r4, r5, r7, 0x2, 0x4}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x738) semget(0x1, 0x0, 0x0) 23:16:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0x2}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x4) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x4) fcntl$notify(r5, 0x402, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8982, &(0x7f00000002c0)={0x8, 'netdevsim0\x00', {'ip6erspan0\x00'}, 0x5}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4058}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}]}, @CTA_NAT_DST={0x44, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x40081) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 361.376287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:16:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = getegid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x6c0, [0x0, 0x20000040, 0x200002c4, 0x200002f4], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x4, 0x88f5, 'macvlan0\x00', 'macvlan0\x00', 'virt_wifi0\x00', 'syz_tun\x00', @multicast, [0xff], @random="4807ab32e7b3", [0xff, 0xff, 0x0, 0x0, 0xff], 0xce, 0x11e, 0x166, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x0, 0x1}}}, @pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}], [@common=@log={'log\x00', 0x28, {{0x3f, "d81bb8685492719c83abdd88edce66aaf0e1330d6cbe8c23f95b07b5f4f7", 0x5}}}], @common=@ERROR={'ERROR\x00', 0x20, {"817629c6258e4ac53fd365ef8108f797d16beaae3673cfac1c51944321b4"}}}, {0x11, 0x42, 0x886c, 'gre0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xee, [@limit={{'limit\x00', 0x0, 0x20}, {{0x7f, 0x200, 0xde, 0x6, 0x3f, 0x401}}}], [], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x50, 0x10, 'veth0_to_batadv\x00', 'bridge_slave_1\x00', 'veth0_vlan\x00', 'bridge_slave_1\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x126, 0x256, 0x286, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], 0x9, 0x0, 0x41, 0x72, 0x4e22, 0x4e23, 0x4e22, 0x4e20}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x8001, 0x1, 0x3f, {0x401}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5af, 'system_u:object_r:gpg_exec_t:s0\x00'}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {0x5, 0x44, 0x806, 'bridge_slave_0\x00', 'wg1\x00', 'veth1_to_batadv\x00', 'netpci0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xf6, 0xf6, 0x126, [@ip={{'ip\x00', 0x0, 0x20}, {{@rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffffff, 0xffffff00, 0x5, 0x88, 0x2, 0x12, 0x4e21, 0x4e24, 0x4e21, 0x4e22}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r2, r4, r5, r7, 0x2, 0x4}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x738) semget(0x1, 0x0, 0x0) [ 361.455343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:16:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6b8ffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x48, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x6c000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) dup3(0xffffffffffffffff, r2, 0x80000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{0x76, 0x0, [0xe68d, 0x5, 0x9, 0x10000, 0x7, 0x2, 0xfffffffe, 0x24, 0xfff, 0x3, 0x8, 0x1, 0x0, 0x40, 0xff, 0x7]}, {0x2, 0x0, [0x8, 0x5, 0x8, 0x49c, 0x2, 0x10000, 0xa3, 0xd786, 0x72, 0x8, 0x20b, 0x8001, 0x5, 0x7fffffff, 0x1fb434b7, 0x1]}, {0x12, 0x0, [0x6, 0x5, 0x3, 0xfffffffd, 0x4, 0x3, 0x3, 0x7, 0x5, 0x1, 0x2, 0x0, 0x7, 0x8, 0x8, 0xfe]}, {0x7b, 0x0, [0x2, 0x10000, 0x1, 0x4, 0x7, 0x7, 0x7ec2, 0xf8, 0x8000, 0x400, 0x40, 0x7, 0x7ff, 0x3, 0x8, 0x9]}], r6, 0x1, 0x1, 0x120}}, 0x20) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000780)={0x8000, [0x8, 0xffff6eb6], 0x80}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r8, r7) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x2, 0x5}}, 0x20) 23:16:47 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) recvfrom$netrom(r2, &(0x7f0000000000)=""/211, 0xd3, 0x1, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4c, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x4}, &(0x7f0000000400)=0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400281, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000280)=""/227) socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x486041, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x1, 0x121) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xffffff5a) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000380)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x100, 0x4, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x1, 0x0, @local}}}, 0x48) ioctl$SIOCAX25GETINFO(r6, 0x89ed, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) semget(0x1, 0x0, 0x0) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x68, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) semget(0x1, 0x0, 0x0) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6c, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) semget(0x1, 0x0, 0x0) 23:16:47 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x8001, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800021a19ff7694093c51ff74acab7e5f964495e133cac7d63150"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@remote, 0x58, r3}) semget(0x1, 0x2, 0x0) getegid() r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x404880, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0600"/14], 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f0000000040)) 23:16:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x74000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1709000e0000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800ffffffff080019"], 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xca}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c041}, 0x4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000280)=""/111) setuid(r1) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x74, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 363.075567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7a, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000000d060500000000000000000003000007050005000a000000f4ff0300686173683a6e65740000000005000500ff0000000500050003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x24044055) 23:16:47 executing program 1: semget(0x1, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0xb0, &(0x7f0000000000)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0xa6cfd34, @loopback, 0x1}, @in6={0xa, 0x4e24, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x6}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r3, 0x9, 0xfffb, 0x778, 0xffffff72, 0xfffffffa}, &(0x7f0000000180)=0x14) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 3: semget(0x1, 0x0, 0x128) 23:16:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x300, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:47 executing program 3: semget(0x3, 0x2, 0x3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000000)=0xfff, 0x4) 23:16:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x7a000000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x3ea, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:48 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x440, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x4000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000040)={0x9d0000, 0x9, 0xdb, r5, 0x0, &(0x7f0000000000)={0x980911, 0x6, [], @value64}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000080)={0x1, 0x612, 0x1}) 23:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x500, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x600, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:48 executing program 3: semget(0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400080, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x12a00, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=""/4096}) 23:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x700, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x9effffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf00, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000000)=""/224, 0xe0}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/34, 0x22}], 0x4, 0x5e62) semget(0x1, 0x0, 0x0) 23:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa1e040, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xa3a, 0x0, 0x8}]}) semget(0x1, 0x2, 0x5ca) 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x3f00, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x6cf, 0x5, 0x1b, 0xffffffffffffffff, 0x6, [], r2, r5, 0x0, 0x0, 0x4}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r6, &(0x7f0000000040)="28f9b1c10db61d24473587085f2a0fb9de1f6f9a6a32b38c56a4c7ecf43d65244facf8d9e2d1e06911cde23573c17435a6d4a2e4432fe49a5bcddda2ceddfa988f4f48c56a794e1ab87ae0aea666f6819f4aca3577eeee456e15c20cd433b9f813e69429c330d1c5b1c4dbfe3be5016fd3aa60d97872b851f5db7b4eea008959dd3a5256ca0bcd3d2599e3b8159d8c37470c6b461c07c87816a8d362daffa06439afe6e1fc27a59dd89687c343aff1", &(0x7f0000000100)=""/152}, 0x20) semget(0x1, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TUNSETLINK(r9, 0x400454cd, 0x10e) [ 365.107487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4800, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000040)={'wg0\x00'}) [ 365.224859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4c00, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xf0ffffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6800, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:49 executing program 3: semget(0x1, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x3, r2, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000000)={0x7f, "cb087ee4dd4a131d060493c8cf6ff21ec4bfa3840889e03b9a5c59c4d9d51006", 0x1, 0x28000, 0x4, 0x10, 0x2000000, 0x4}) 23:16:49 executing program 0: timer_create(0x4, &(0x7f00000000c0)={0x0, 0x14, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1d, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x0, 0x9, 0x5, 0x80, 0x13}, @ldst={0x3, 0x1, 0x2, 0x6, 0x7, 0xffffffffffffffc0, 0x1}, @alu={0x7, 0x0, 0x8, 0x0, 0x8, 0xffffffffffffffff, 0x8}], &(0x7f0000000100)='GPL\x00', 0x6, 0xaf, &(0x7f0000000340)=""/175, 0x40f00, 0x2, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x7128a22c, 0x10001}, 0x10, r0}, 0x78) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="e5220d64eadfbd3adb0c443c74f8abfe81703f8a7e330cbe4daaec66ec16b704e309cf743aca3df2dae2fc9e0a4e2b196c7356e20ee25b357f962d1f040681db1b1a681ccd4a109e438f5817e094a75642f3ed759dd1bd94f9230286732117aee6df8fe63f99250b836aa879f72c03eefee1298cac60f218eb0242c80d", 0x7d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000180)=0xc) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x2, {0x8, 0x7, 0x200, 0xfff}}) [ 365.644168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.699709] IPVS: ftp: loaded support on port[0] = 21 23:16:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6c00, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000040)={'wg0\x00'}) [ 365.963588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.048474] IPVS: ftp: loaded support on port[0] = 21 23:16:50 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x80000002, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) 23:16:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7400, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:50 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000580)={0x14, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2b}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000001}, 0x841) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) writev(r8, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r8, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000000)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x170, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffe0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffd5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x69b4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x41}, 0x40) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000080)={0xc, 0x1}) 23:16:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7a00, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xffffb806, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:50 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:50 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:16:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xea03, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:51 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:51 executing program 3: semget(0x1, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd0, 0x400082) 23:16:53 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}, 0x1}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0xfffffd}, r5}}, 0x48) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x4a4}, 0x1, 0x0, 0x0, 0x4000}, 0x40c0) 23:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x34000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:53 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x81, 0x1b, 0xe9, 0x3, "4f339b835ff08d6c5b9769280836f86b0dd7c881ae5519fa1bc5e12851fdcf97"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmmsg$sock(r3, &(0x7f0000002f00)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x3, @private=0xa010101}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000280)="47c26676c32204d3dd3649e41b60d337c219036242a404d19fb0757f35dad60a7c5b867945a7e786798b486a1170081c79f56d09c1a7331a7ee5309d680947499b2ed7873fe3bc18e0ad877bcd25eacb520c486639f7e37cd438e795018d7240f1aafabdc9f4e633a6b5cdc0a38c1bf65614bd30c963f68c472dd92e3d0513b55d285c55675c902ee43442e33b2ea4d97199e590f8c84a26efff5a39dc240ce125f12395107899b1e41855fd20d50110686e57b7d4", 0xb5}, {&(0x7f0000000140)="a02d90ff", 0x4}, {&(0x7f0000000340)="edbbac13f89f8be119fd7696560ffbf441218153a3e57bf7766a765eb07cdb2ee04f173ad1cb30b6c82e5571c8a8200ae2926975d7927e119383d38bbc69ba320dffec16276825f18469a60689dae742095e8def51c3579e027ad09b3cfefe679e497d2317a4ae5ea61ba7523233158332085999ba21d14ad846ad8628b66a0751e2b7fde0f5a6532bbd7d5f4afce0c0be04991b38e5db0d20c75bdfb661ea51619fddcb95ea7e1aaa87233a03fa60f7b7382f5a44dc33a8c99a2d3f52a2495d995b4a36f0721529fcc174543250c6912fe8e7f5785528d90c4712e2f403c997e6fced3c738f4af99bad8038b3c928", 0xef}, {&(0x7f0000000440)="6941e079e37c01a18ae3bd3c4f6bfdf9cf83b6fbaac84817c43b250408c3716f4e48bdb09441b4b1d39be6fc6f24862f16035fb46668bc8680d21be9e858c484650e7be3e604a379dd6ab19480dcca3e37a151", 0x53}, {&(0x7f0000000180)="9e8a5116784a810adb4977cf04744a2ee01734c356bc756ba1faebfa4be82d7fa739723ca813c68015f363783edc85d6", 0x30}, {&(0x7f00000004c0)="3e9f397844d463ab071893518e3a537348e4aeac84ec0ff3158d3339cecf2e52f2600ad29607816b0fde5beaaeea571140fb163522137aa33f0e39ef50ba5bfda370ded16b7413bea89fecc3ba2255e39851c3ab66d68ec853f797a630a8e1f212bd3b97102c5dc06e345c1141b9b9ce8daf19ee95e9f24553766b72c7ced494153a403c6885d94d270bd4601723b66f4b87495746c212b6004d19f1371075f1f3782b18bd209acba3af1a40c225e9f4b6d614a149952015a7fc27ff8d58bce0baae40f5ca7eb5a8fb1ef37d97e9bbceda8a869690443895ee756e8415d1cc1a512f063a6ec6885c706f90", 0xeb}, {&(0x7f00000005c0)="57ae8ad352b0b78c224d8fdfc6dfa3ea1e9723b88442a7cf2d2e34436f934e050514b3e7bf435ad63dd8829a", 0x2c}, {&(0x7f0000000600)="120edf2fb29ee1ba83d8251b7eb325be387634dbcd474cdbf49570bcd335f9ed29bbf24d3efa7dd36b919dbae4bd97956b61ae30d786610474cdac78ca70369b00cfdb0b4ebccbfc498e8ca9489debd2ed26413c0e9efb5614c678f8540f693209159885ee9a6b4f34c6beda3ef5861c4ef20e98109a38f4a0b43492033f7d29b150f6c1edd1a7f1a20c48a6726243eef984ca23433ebc47a6078f43f8d8f34c0a37cbe8b9a0ac8746825d883647219b3ad8f49384d6d4251de8f7887402707f39749f8c16daf1948914bc4cea1f37cc2d9607405537c9abdd15d01a2003d10a14fff294", 0xe4}, {&(0x7f0000000700)="37e6a326ad44462f9c296bf1b30ca1dc062c353ca9182a7337c7e26fc548679b0e980edf2902abc8436e6324577a33a9bc04fba82a8fc8e106d66c3a8b9842b3eed5e08fbba501b5a0269bf79b61057a93c7ce09dc976a94473856a04d694fca36671fd5c50c1cff70ef7318bfbafb40b70c3ca31add826bba004019a147e03403d780d657533ebe54891a55949b24bc7fcad706cc132d4540784c957e76e206ad075e5dd47ec7f9a07e95e9478599377d7f6b603f3e1992ebd0eb97875fdb4ee9a56676c4a00a19ac06d9c47b02a83595798bd6d3f3a80eef6fcfee2ed4c03f59ff6b0f025dd41a9335a8bf26d66e21b3a640140965dc5747421e8a806b6ef5e945a9b8803461c6f6f308b6c9a9288c0b57fb4a23d444d487580a26a0f3026c5abcd4305b9d96c25cf296bdf94cdef8e0472efd549887c19a1089b4535db4a17045616b17bae52b0e5d84f60ddd48f93f1123706f8184a49fbfbebeaf1fa3ad4ac0f5034d4b2bb8994d4c0a870cada9a07440a26f5cb000127ecea3ca5e9cb6c490315821cd0341a431351ce6e994bc2998483da98c4d2be70f7b68938e19f827106892ea8aabc2b1a1267c6c04d8e67a7bb4d72845b563f96f5aa038035095800b0c14a9dd29eb80121128a5265b3163b01e5ecad30a3c22c19f5eb3156df7695c376515c879c55de27e67ffc90cb5df0e33fd1341dafecbe42b6aadf87d5fc3c0eee7876ca8ca50cc0c42cdbf28b69bf1d5ecb15827aed02dbff1706955afd38eb483806af6df0e604d9daa77c7278942b35da55e0d15fbd19222d4d43d7281f4037ae774cf53ee3017c90a8b26607f85157b8c1b8bef400d4f197e505380e0e238d0b5b5b121ce0bb071cb51fbaad97ffd9f1b77bf627f7cbc1252efa8bb42af536aa51b24f46f75a3251dfe0759bac0385be7e9af0917106bc0b4299c82910a2704e2ab42ee52830617c99909acbff61a442a541ef3fb074173e5bccf0f4e995079e3444426526c88195b344407a1bdaf26f12c49e4ebc02bb26f865b5e09e48675b209925fc63d1633f9d7d2edc241630479420dba3da978fddee2d0b9bc3e6b077cda3a7a7d61cd73ef462ffadf2e202e25a0fe949a3c6394a2a80d125b0267998dbb72d4b4a9f13af4189eeb295e6588772979e54fde4f7c726bb62026f451b6ba7a78a14ba390b9f843f5f119c2090cdfc3cb16960dba983578800fa6283e95afede181e349c419c3a6dd5fd7db2c5ca5f989387ad9315064cdbd5667aeb0583db2391c55153ab65e30e7880370aca7022cdcbe04f82af783d29f789e1b2b4f15cd15bd669c07799dfd23db94b57a9785674fe2ad1042b6366d46536db5f96890550cb8404811c87f936670838e3cc0d6944456a5210f5277f7ea0897d315d0f3f46ded1520dc129b034284f751213002ff35796f42a5aac213cffafd2ad34d8e2505be5b6326e402b7c84a357115934c313d33ead70206763fdcb006eb43c90c4f8c7fa7ac6408bafdd971c27961326d97f795955307a5506210084861c47b50f1efd7c8ce454f467e20952e59f165f795784485770d3eb175a3b8b107a99178888e1be2a24f88575e2e1c017b15efeed79bb2afa33a34821956b0ee8c5fadc69bd89898c776dcc72bf547981b0b56b64ac735ede7380f8a9ca3697d06ea941cd180cbef1cc23482a9321ffdb396b86aa1bd55cbb6b585c9f17d03bdcd86304c36881eed5d810d0832181fd36b5515df50b88c35fd5a63b8274ea81fd7f8e1dbfb89b4cc48472d507f51a4c8cf2efdbaa3fd84fd81e1913b3786d38f1f5504db44ed87fc76596f43ccc08ff0186ffda2ad1801c69cd60ca1d1c616e485eaf9d7915790a072f05d3aba467e6db51235f555337740d25ed48f155ce35649ee133cfff7bdd2ac87017d224fd249ab663ebe5eab2c8040cb24311638ddd39a616d3f3210f6a553eafc85e07082e7d236ce31771c29574637f13065708a1e6815a2aa60ab505ca1dd2f4d2104800f5414d7d740812876e844e9477d4c1b3bead1c5d02eec13d87ea03052808dbc2b8712ca57e7e816d8aab4f7ad02b9d8473c4946a64c22a19e90cf782ca75055dfea292b29d66f02f71faee5dbc6887fcd83c392c7196c0da270b4b9949fb05118cc7ffb0eb8ba8dadf740cafff0f7efc0f41f44cbcf60642005fa7e8e5e121b890ab6db6c2b269b973e2d8fdc891f2e45ea80ff53af665949d865569f074149a52046c18e1ce7fcb2b0c5685524c3de5183860629634249981de4fad8d19a53357779f013717966ff785649154c1d4dfc1df9f563c41d0790a725cedbf9606d4ee92dad9f7d65fbcda759603c6190766e2b9b421ebdf6c3d5bc4ef1ef0ad633047f9b833aa2f641a364462e915d294de2d4cf65c9c61749f6bc378a6868137b752d4fc85b4973718ae6bc52a6f5383fc4d4188b52e603cab927330b55dc1fba545d2b381e41fed144d9c5529182583fe23e97f0c6026f08ca6efb7611d00d209ad8d97add8f4e59f5da7f3f5537082d5803609bcc8f83aaa96f2bc2743210f5a256ac8ae588252c1ad68ac4700b62d0e80f3a0312f44a14f9194c35c1f5a9f3999aff60500b3b9b57a43c1d7deeaf60219e0222bc17d0b445f9dd16e7a6c98bae808140a927e740cb79ae20325fa529738a7c553500f976dc59e89a16d5dc0e656c1b9ca27cc5e4a466b3c69fa11044f339e3053ef60d066ebe05941b83e0fe2b80609198513536963491dd074bed2c7df292d782325fc9ed2b65c351e03072f948128dc475f29889c2e068a0a145e616d69b8efa6b3f18c574e3413217772011faa349026f0f5a10f0196370c6663d236a00d698c9925b722209127396036793f6156e30482ae5f00e5743f45eeb490a6c9eaaa9c9a227d8950bd1bfe3f334b46bcdb882b5a65b545e66d9c52d0b5731ec9d52d70829c4bcea4eb66cc16141ba113a63da82f74133a7fe27fc497477775d2cc779bc19de0b0b5ed0bd2e40c82da09911da76a57eab85c4dd06df958980cec54c100a8c0845c5f83c7f447b2e332a66e8805b9b91b509e8c524350321f8e56c6e4b09d50fbc09bd53cde1ebb56539fb712126f3bfb633275bb9de613181b1878af4db9bce547b2e6aafa19f22a4f6e3a549fc985f4144757b106e2d2d90f23d7651e27c833fae90bc62010e94d044843b0c60670cbf1fd51fa3c38de64bad3dc107f933e5175fe2086e47fa6abcbfed3b788f0b36bfb9509a709de4e53c625cdf34489121a12798c0ab07da61775a34f9f31c3a2d0d95e7b2c6f822b709cdf6209e857f60838769bcb5e4e85fb55d24bb94d6da6d9e813de039c400437f51020166498ac2b02f1d10f80a6a0f4f51d70956c8160eb88b4bb408c65c98cb8d3b66a15e214fedd748380f17d438e02d58aad43636a7ded08a6948e115633d6e2d79ddca6f95aa013faabacd299dbbf745bc7a87a52db4f9273b417d420c53685bb789f2db39b9934a0e0182690fb202f230b1dc1c6648029b60c954cb13ad214c19a6437275b829df8b50ec7c9399ab8ee0f216c620eaf3752f5e724602cdb349c3311966d5cbc5b3f0a283c1b967ac3ed6133d30ca19a93de9545b73775d4e96706dd858f961257ca17ba00fdd2d4ff0215427e01be3828f3961f1eef03813e92f653335ffa2f1d71ac93e1933b2ac17f990aee090519cebd9831c210ccab533bd8527314d8fa793b1773c2c933a95c03249902e7ad00872126ee354757beefb81d2f9efeea3c45c0b97fbfa11039945be1b47b976ad54b00d651a6e06257d8030b3fefbf2912d87f72aa922cf7578d207fbd50ca33ca9293cf42e44a0fae8bfbf789365b13812c9e46982456faded79362e2f7086bf7d7151ee970beadd784e033a3de4622c413f1aa54482fe3d1409cc7442d4277fa1ee03c1540e75790519daeac826832aa74643104927ac3cc9256bea25d91c09f2206ccf04b5436bee3633b1ae0b84454813ec8bf37e186e41f4e06c0638993ed6a08d10a9cea0cf6bc54103d0aa20ca733ff23b7085be34bc4ef590cc3ff51f77107ade562564e1f06e1ef2c393f8f033a559217d87decbb7f0ab4c905df006e042044e5b2168f69674f57bdbb1d0a269c81e194945cbcfb0e8ef9d0d27fd838b762303bab304defabae4449ba83dfe161166f24e7a2464493815068d6b9973cf0ec0bb2beca221777a38518597bdd25aba21465e3e94f1d2f216888ea11e3c84c6d1aac51b11fce8531b944f7e5e5e07b68168c3d0eb173623233970e4c332b7aa87fcbba8c06d6b8de797e4d77f29bf4ca9d0eaf1ca6dbfc293618ff5da7c51e288c052567b149780af5ec55f92b0530122ee391368465d1ee70fce155486e1a9dd4156062c39ba5a9b23df7bf1c31d61f0798d3c684b5e4cb858caf095143fa39d64817253727e7f800ff6a20bbad268b3fea0108c111fc6825c228daca12e1df9b595f4e42c62285e84a489be158381bda55e384fb7e6b8c91d5cf6955332a3290f07397ddeb9e04e22d30dc9ef5aa63f611ced66b0f5f34a92252cf9dae9f09482145a45d99707bd3c37dafb41078085fde8be2638e2aac3c87f0068c5456c29059ad4ba82ed53c40f787d45e3988f5ecda5d61faa42a76f634ec52bb20e151c9cd7caf6699766d621346376f0b9aed5311e8a1e383f7288bca388142952fb40d8148aecb22c7e3a26c7402eec46354c0b06c103688eceafdecf4b1e1022a4efbafa23f1e095605925f4304295c6fc4f22c35544414387cfddf806fb92b22023458802b56d653936807e4e1b3c5b83b3e78c2dae1c98ea69a5e813abfdda3e37b7b3e37b7b4753783068a7d3f5b51ba8ed34ad632621429464bc3ec795b510926673fe08bb7d28bc99c87cc0089224df9995c66e3a2cae701b62c82c41ffd584968781ce571f14e60d251d1d2d7f43111109f225fcca43534e9928e0dc830ccee11e50b5bdadd7269e7a50a2d28e6385724a66a46a6bdcf1d2367601d059bc931881a9b5196426ec0a0b8bc342c375076a17fb2e3fa2ac6d638dced745fe7a6a001ec0ac96b277c40e53605a6ee373429f16a97cbea44207c9c7e67cb2b317e0112618beecbca962ff5c2daa25c6a30cb38be63a2703b89aca0ab762f93f4ef80acb84c2afce2a1eb4b47730badf5bf00d37526f7430f89bc67659ca6c1ee344063d0742469d48482f057bc4fefffd2d70cb1b2ad89a2f634746bc2eb49e925cfef461e71e80bc6674e0ad02e4f7a68a1fa2db4967073581878a5d9000ab3088600ce938edb9acbd66bd6d82ffa9b3d324a61392ee1ea170099bd2bf4b4b79f9a606ee1f872529c7f8d7573d645d40b12c196e089c7676f482950fa3d476b7738dacc8445d4abafec4df00655c77991eb005e85aaa0dafb811360565ad3258f81bc45cd5c64660e8a43d890fdfc6847752be44f88e407640430ebc269fdb0c79dc74d02c691269527f470dc9154111e586e845c200932b0cb0c488e0b83be23fe47d814fd28ed9dace2d81a81ca8147f1795e9bc012257e6c23cc8a182b62033059724049bf36a1f6206a44511a26bef4ac84070d0144d26177b238be6a3eeb72894bcfcbf39f35457778851f4b1edb4205338a22aa5509a5e7bdb40b4041aec12215849aea03eb600d5a599eb835f17158ebb06d1d72352a67a686b5d3de16a8608218fda4297d2d8b06fc77467f3662d546a1540caba8d84369fecf374f0a7252a222986c4320fbdfe561835f8555108531a02710bbad5618c0c416431fc2fa531d43f", 0x1000}], 0x9, &(0x7f00000017c0)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)="27268035183b88caa42e424c56dfacc1f27efb3d679d05c6a69612149dd7417f6f79e6663a22963784f6f8bf4aae14e2a8ddfa34e7488257f928837c1562862d2c7a764c834525495289afa2430ecee4ff78d4be5f0fd9829142aaf77fa416e77155c3044fd6ab961f10f527236490cd79a73b042c59a012b8cfc865541cd101a3191f5258213e666a5a6b5235a232fa2909a5de1994de246506c3f25a8f3b8896fd312e6e313883e499ff0f4a00738a31bc46b99a1a8f57c36581b55df28b07bb1ec92192ce0f0beb180420d6b9c4c35d1b2ffd58b0ef9f7e5eeaeb70f02d727ec9d29286da0a82c3d49cc17f04ac10781b5ae9abcb3786046c76ee2b8b8875855145c91b895aa455bcef852f4f8a476dd6df926c1da136fdfc265e11b2b572075267a07af1ace48d2b0d64d3e2d0cfc0e6b92a75f6493613916fd4341ada7df51230797cf41297990a0e09655b2586c1578627110c25dd8434c9931fc45ea073d952a2ebe0b7f62aa5c1c18c69611809c83c854018772d4c3f44fbbf47692cc0e4c79e0ad19eb1b423be122e958da116f03f37cd7bad2509581293e6f29ef2341d5dfd55a2e5d3d553bbe4469231662de69890a94971ed88fe851130a24a222b6f72468e3fb47bdb237d964419f85cdfdf716f9cfa396c49cd828b29f7489f06f4ee07aec777630671c4183fda066e3d385756c825c7fdf7b37bc1eba22d32d5aa2b18e701e36d7f59be7f42468df9814026a65527cbbfd651ec94b7048f04066193bdc2c05086274166286cfc0b557ca200e96d99563fcf2191a30748e4763527fb74be2685fe3a740f33184c5572c4f94db96fc4d235696e33753902bb4dad418d9f639ad6c90cc7811f73cb85501f6e16ba40f1a65e8c3dba5f99cee8d191ef2f76a8d74ffc2444ff8eaad32a1209bb19afe78d2897da37a0d475b4c2b91c8d3cc37df2c5ffaeb9fb55a2b5d69e6b08dbbc0d2f2477157f4b3b895c7aa2bcf0eae76654e090fd7e25a976c170c3c966749f9f2e516d4ba388d2b3151a9c76ff32c991da61a3c7b51fb82e5cf271a8acd3079c8cecdd6aca631ea77b629c6b6e66c58701a9ab97f6c2c5c25f2c5eee1b64c5327758a7d3000f1c71ce4e49184a61b9746533b7d7da72c24d7bc7ec20355eec6db160cee4112cd6199a6e8a1e4f3487c3781c19136ce210a7b4595c928f10a640f5ac8a6bb0633bbea0c1dbc409c26942c96928f258f362c5c44a28248cd3f9bc04d0d3c6322693d2283e8da2870f91acecd5338999a18e41699da8b74b19a46df20e638d931933a9855120243a3595a3f925c2a2e841062f9b3b8311a2b44ed0a2d04934774d1a1a00554977beabc69cc5254f1cd740d8a5ea74846bf8762affde822cd0427ae4f1dfed30a891057f713ee0069109b5b66740b7318cb53600453eff6bfcda4906aacc4e268e06aa28a98260c13126afaab1d8e28f8203fe100ff9ee32a91d08f3680c8257ce6162f205e7f333ca50975435692b2d2989bafdb3add27c845a669bba951bcee10e3d0cb4e5156640a8296bb01f08abc276a5fdac8a7613cd8f2eceb3d4e62f07bea7f8a823632be42930a5814c99431bebaf18900e893f7adfedaa6754c95189b84996ba0d8af7152c5a928fdd7ebb2fa3707d2a022ca5551a3da9d625e0d2cfb3bfd8caf3f048d79dc6317ffff7151972f3a45a762f8e30d55e7a08ebe9e8c59f4117e8a66cdc11b697c1e6a05175b88d79ebb84323b18cd736d9a68dbb05739a6f1e024fdba671cfd124b81cf1f7ecc140ec0c9ad6ba3d32de2b6b2afad3bec979b3f30a3eae24f72febbb806bba2e69c3b757cef975417c6238062c7a9e806ceb6564ef89ecb1cec77eb5d9d04cbe4201012157543ed653224a6a5005a12c5c534bd814519931a41294f7ad07c37ab516da99a0c38031a4c7d0e713bb7419293b2dfe56350e099055f12edf33d54b6b83da6f01ca362cf345a173cf96b28d7da4237dc3c5611aeca23a262f41e987e8a5b6471adc6e094102732dfe689d0a642a34f6461c4012382be45d2f827362e059ffcd777d5bf93bd885d141dbbc1edcdb366ec39f22e72338243f53130d749998fe1cb87a320f374969ea242df4fcc81f25d88d77ad4b2e667843443672508d3edc1110b2683a8b037aa9093c16312157e4e6325c78a27e380dc7a6ae0c7673174956c454722672124aec11cae378da305f7c7d1d164c825507227ab0e596f797ea44e61c592e2bb3b85da20a79ddc3c1733f015de6478c098a8b21819257635c988ad87f4e737aabbc6146d396c924ddbf5cf962f4a7e14e79a9c9a33d7718394a26ed88de2c1284befeb0370137ad5e89c262349487c3487a0a9efcc03c487a58d150404abb81885cd041fd23f8c4f5599c5d811c1733adb39235a92a13af62d7bf6c5aead04007deb9445f8a310ad8022331a3618429e05ad26b85f6a7cdf56b44f8031901d4cea07808a59dc5be2f530ba6b08f5f69cad94768df5d976d4549280532cdc889d83c9e24170625106609cf01588a0600bd837aa11f558824c6b15a15c18d4e01f940f8b08f73abb88b00f0c3a16529bd33f8ea3e868271f1c5e8a3a02faaee835bfc95de80247f05159a391f8d8d29ff4f6bd54f9af63b1db0ce0d16bb9b1826b875b586f53f5cd0174fa2c887a445a366663dcc0102008cdb358d566fa371091954a5236724aa627d9d39b0d93aadf3903997cefcf64338ae80e016a10be8aa0eb2ca103f291c8f93536d23e972eecd15800ad80477d80f9f8efa5fddb3c0de0394c74da9c3544edd602ef57b647a253235beec19aaf5b5e54803ee67cf55caca5429691e13734cf1732f09591e06a30ff4cfb9f22c866a75766de715b9d162ddf7d7af05eac2c2a23b9045464505f36d356c209779e67f1033804d5c52c5df868fc4555d3d32635a3575fa38a8b1872538940cbe040c44b6a7b86bf6b09c73271d1d1732834a90179e761b4d7ad854fb9f40cb51d1b2bee227aaec88c7192c7af8741165cb18920196016a8e5e1a5033801c63936cb2741a6e13f63aad1757ee537807af79dd30ec58b2ab6cbc25c7113ccf5509fe1b424dc184550a086560aceedca147d9b905abee813efce998f2349ad44ca2968c79271d2bec715dec9a8977c7de6ece9bb5cefb885c5484940f57ad5d6a8b21dc8d98034eb7d4a776fee330e5f5ed5057543ea7aa3883ef939e45d5f2262a5a5beea4c2c37054149f8e00df36ccdcebf17bc411d3ef042ded7e156f2c81da1899249a61a8ea2f16860dd2277acbaac884be82346524afe17ba63959fa4a4c050b27cf9f2d7913397c7f279e4139a984c23b98c24e69fa551a674c6e86fc75caf190d93fa3a9e81503b09099c357d276e118c7b22803768fc8d6aff59a9467edf0de445cacc2f7dd6013902c30abd73e243d740b31b45b636b4a50d891ff8a216ba21990f8e2555a3f81c3a61a4f79890431dc87e112e33308b4cb813d769882f769d4b9043dd9140f5167e921ca8bfe67a4c8c9e5b291b6015300c644c8e16e5b76eb5c51f700c68ead64fdd1c58e3584592bd2b328f1819b06387bfee2eb318906d41fbe4b446b99a2500fe5324f46e9ef4211e6ace243e1b50e0ab73b43b5fa9009be70b1a2c50cf113ddbdd5452e677784c857244faa3bb84290139375a07d6a078522ccf305ab45fa62c3185dc051fc9bffa986981adc8b74f65733662fef37b205aa6422ccb7f75e241e8be7378c93cc6a84e9eeee0971e6fdba5ad1b8f6f24c48ff85553c6e4f65744bf7d199504b13ba56e46ba864864c2539efb0e383dbe52c762764f8d792686df0c382d5b1824190ab455d2dae3b2003726b202b47e65886736ad9fc6083ad4093a242b015f900d523939cf36442d1834db4363e728212dcc02060a80eefa678cef442be9f47cf9e07beb3258d9fe93352dac3a977d11baf27bd3056e148f4141d46bca53635f4565ebb34dc5dce3c255b88c9dcc0100c6dfe570acfdd6b2cd5e82609de6ac88c921bc53536d4649e704748f721bbff7ad37f2bccc5a91fe8288501e4cdf4bc11b1bea5bc87a3f01bed88ed73b8aef6bf5e6ffd9a37a8dd6baac2341e57abb44886f4af910f4acd678ba6f8a4805b27f57555b4ff74fbdb9860c9652355777826b16caf67d1e2a7a860be97fcdcc11fea41336a1ee7278c248d5fe373721f1b9e3395717c7e5f2301ee6a658d73658bc1e439945b61de3fd5e45b44e202430f99808aeaf9a1d20f7847d4fa90328e5955ad981a70fd07f56f012f24f35a7ce68d44901c84cbf35fc737775815ad61b9d8c7805c18f3a750460483cb64c8da5358fdc10bf1390badca328ab5c9b40f0beef99337d0432dc4b85defe786308088daf220900d0b22de32719dc99464555625dd891b8bc4e338616f36d67e7b7be6d12efb71ac67cbe19be70b71326ed3c9dcd0fd02105529f3000020d8345ca7f007a50b51407cedb6e823e606ea18e7b572b93797749d005daa2561eb260bf8e0f04c99a45e3b2d3e6bacf43f05a1c07efe497e60b41316dd096b791b574ed95c1f93c7cb84fb739c837cc1c51362aad2214998b83d3476be481f7a519d1a0731f546ce288364d2c43d8f3e2cfdd8f58f579906e02667f13784c33fa693e17da214ac9103c2d583541ba8f1df0876366113036bf5145b5e5cccb8fbfa2dc62fa249840ddd8ac72ec754b86fa3f6acaf33dacc679b0751bcb9ed5dd4cc65dead0fe0118c302b3586fe4805122526f9b293659b1381391cfac9560065e08833ac24f42c9c3d411863cd6cb34afa80f64c9696f9ec2cc78eafc0f5b82ec71769a3c71f3a8b32df6d2466185c88e9b4f46db45e06fc15211de71a8cd049efe454e174478e7e6dcd49019fcef26e580ce20b72b370776569075b1566f1add90cfa5dd130bcee3ae7570431cb9259ecd4054498bb8e9062032dd8df4646b1e01cbe16f35816f829c88801dd49ee171ed2f941fca74afacd9c7f406b2507f4618275511c40c3486db1090f9997425a3b83550068e34817b0ebea62a7e27a8b64522792d495a974e874747f5f4a371e886e9351f1868319693e680703abaffd52a63abb48b365b6613dda613400c25765fff43802bd782cfd2d332af600782a0580a2e040d7f6b7984d2c7bc201ce597a8de9ed85ec7589b430e869a9d1ef7faec25b4aa5945805dd65d33b7af2806df77b267591c1b2725b760d32dcc408440f1a347d47a77f970a2144fb198b2a9add543aab0651d1aa0931b182630e05c9ecd388c9dda1afe124cd35e8f6fd7163e047dfc33aa22ebeff90114b0432eb6a8d487bf64c3ec6e0d1def0e3c0022c4c9bf8047389ac90ad6dc7c9e5ac02abd93e29cad9314840ef5809c9beac181a46fa0242f44f65be24fc80c8e61905115eb2895cb220fbab149cab5e86e523a33f9fc7fcf9b31e2e62b11deb33c77fc489bba275c5473854ab9dce112d4493eadbfb2a9bc913e1b945ddc92e11e6f84068eb467d974daf4e7ceed3b087469ff258327cb604f44342ebccf4ab88487afcc98641bd8b3609f952147c5fb0bd624193755a718e2571fcf40c2f218c29d7c74dd2d6283655a34ee29d90fd0c7be2d62d6a09cdc8e2e3bb01d0271b0e521af00a2211015f9f33ed0eeb22957eee1658ff49e2201e5fd78ddba9b27df5deaf2b397a4aeaa7e2742d619e6db4776461bbd51f81b63055523bdc01eec60a70914b1c31f0da78ba182bfd7ab7c968b49e7003e621353d8da1c0a6585f64df259dc6f353f560", 0x1000}, {&(0x7f00000028c0)="53f90c5484fab1ab5efd32", 0xb}, {&(0x7f0000002900)="6dae8c0d17c9833dcd2cd5835b5ddeef52ca16582b391ec87db597e35bb4e4726c923222471c0e7d524b874c5e707cb70ad72a26f6e6d8c8a929537beb4047e57a95c6fe67d9365769c02b56aa590e8b9a9db82b6041740bd3809885371a93af12b92263917c83635b6c5f9339b016ba428a285d31e691568deb2e2c4cc60f2bf3cecf4c10d1bbf30cf30cdbad0cea0d9fd89a544efca3dd0f21736b970cfe864b15bda23fd38b3e50de9506c2a52dc6b3b8dc6b407cedf7e85f1c22b5a0bf7c6995e689d7ab9f913c6ca5cbef53fefdd8d5e945fd46eae0969a2c29716b9be0ca8bc2352f2c392c77b9675dd76eea12de3c83e473", 0xf5}, {&(0x7f0000002a00)="dc9700a63a33b99ab653ca53891d9f892c9d16ec46aeae1a33338e5deb08ad4440fa78707c60d0689ce277841ff41fcacb288fd50d268e15baac818a2c11dbba956c92824ea165cb1cc9fb27a7becdf1cdbb87050548f267e026a9", 0x5b}], 0x4, &(0x7f0000002ac0)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x27dc}}, @txtime={{0x18, 0x1, 0x3d, 0x63}}], 0xc0}}, {{&(0x7f0000002b80)=@xdp={0x2c, 0x5, r6, 0x1}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002c00)="d5616dd9adf77ebe6e5fd1f0890958479cd2be136cf8997f2ac44198025419451e2aff90d1948351030164538d84add6afcc5acd25e7df4e1b900fb036963aa54061d87f47b0644b1be72c085ca9e0058d006454a8d0b0e06cfdfef9e7ce63148bfd5283f621579192a0a215fbd389b2ddc8605559cc2a953e2a920aac1cc0bc076c9aacd422eaced78a535de7abe464af1a530f", 0x94}, {&(0x7f0000002cc0)="1ab1e35daed2975022215dbe03e55ec92150244d2d490164290993c87d0de152cd3c30cb16a2f390942bb75dbf9175e1f93505039dc2b6aee71c1fe147507cc76e6a3d6fca7510b2dfbdd388", 0x4c}, {&(0x7f0000002d40)="4824f535c6eaa72b09347b72fe6a32a1c7bfff598a781b156dd2273b336e247714745ff8f5aed5393a7b98a3fbed8d5abae758b7745234138af4576aa0b1d90e53ae2c0c24a302807e7377175aea2c594197cf44f3e7bda484a01fb44e556cded9314a089868cf2a72c8d497d8295143b6bc82013c74c7849efa555d11590526834823917ab60ef168f57cd7f60cb024efd37b8845f4567677e264217b6e646e6016767c8014645ec654c706db5653dba58e42de6d5d410501a2fba2474ac73429862980e3ea1785b6501287324bed", 0xcf}], 0x3, &(0x7f0000002e80)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xa0a4}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x78}}], 0x3, 0x20008010) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:16:53 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xfffff000, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) 23:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x400300, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf0ffff, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r5, 0x0) shmctl$SHM_LOCK(r5, 0xb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0), 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 369.354168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x1000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:53 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000000)={0x1, r5}) 23:16:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) [ 369.526070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:16:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x2000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000180)={0x0, {0xc2f, 0x3}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPSET_CMD_GET_BYNAME(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0xe, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x68}}, 0x11) 23:16:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xffffff7f, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x5331c2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x3000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:54 executing program 3: r0 = semget(0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0xffffff31) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/104) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x5) 23:16:54 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9e0000, 0x2, 0x6, r3, 0x0, &(0x7f0000000080)={0x990a93, 0x3, [], @string=&(0x7f0000000040)=0x1}}) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xf) 23:16:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x2, 0x7, [0x76, 0x95]}}) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:54 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 23:16:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) recvmsg$can_raw(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/204, 0xcc}], 0x2, &(0x7f0000000280)=""/4096, 0x1000}, 0x3) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000012c0)={0x0, 0x1, [@empty]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x5000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xffffff9e, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x5, &(0x7f0000000000)={0x0, 0x35, 0x0, @thr={&(0x7f0000000340)="2bda8597717a7fb3abe7b908174ce7fcd93c068b4a319d0b0157550ca16786f0889c553d3c6e28b502cf93d0df697fd6bb097e88576ccfb65233d74683d1870145ded838981023febfd26bbb3b048e394968ff3fc9e982169f9106f745b64ff3865f9629694fd32b498a95366d4b8d121ec99a68d759cb549cb3b3e69f262e4b102d06395f5ffcff7fc272fb2d00026232a69757026fb654d78d1f3e31a9908a0882448f7b5e4399cd8e69676e59640180b7bc40f21c5f27d4500a9cd08e97625a8c65213a0638efb725cb18c6be3c7111da9f134d83e8cd64e15f2c0d84e8c7150c751e9eb163c6c3740aa2a5cfce09338c6d6581ab38b916", &(0x7f0000000040)="ccac79cf2c431a5c8583456f053fb4b285ae2479c21317f9f3edd9dfad938c4f4c8142756260f225b5da61beece32570c84fbb33e5522625541502905e2ed913ab50d01eb614fb7490ea9e9af39b98e6a40192da63526af1480a7fa08d3165558b0b7f663b88b0695e2eb1ea6479f2759797a4542d704e84c11ff3828595d689c02e729907adcd39eb1b9b4158ff96f3d888436c9f226f0019dcfc99403d901dc8ab867ae7ecf69ed1c74697d7f3ad2710ce28f4954be14e22f5dc257de6565096d64d17f69c17ead310b83b9489feeb0ae7acc7ae797a8162de5a0b4ba0d125a65a2dd6"}}, &(0x7f0000000140)) 23:16:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:55 executing program 3: semget(0x1, 0x4, 0x0) 23:16:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) bind$ax25(r3, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x4, &(0x7f0000001540)=[{&(0x7f0000000300)="0dd548ccaead3fc592fb0f5df08cfad06ee11bb5ed485fb76f74a1dbe7b1850d802bbb8071dc8c8eb824e3c3a4391da991740cbb7cee644de8d3ff2970e7ce9f87d94eacc9c7f8e42943a13f0ed6b7640f1a31ebef5265caa428", 0x5a, 0x5}, {&(0x7f0000000380)="a170bdbe10a7a20d1605a5fb6f8a4ea9174e427b660758a6c6d1b721a26254d0d6339e216dd5966fd0c93ec0d4821eb3a0c84d8434114375c52f06d6bd6246733ccb16f9964559dac443b620136d844c308fba4ff732aec85c4e39f567a37bfa83f07d5c598e5d09b4b30e9c98f01b3fa0eb69932df70c9d3051d7bc1b5f92e971c1837d5ffaff9d86044bc363d54bf53d1d091a3941b55bdfec42dca5d8bface72170235415a6eb01f4b388a45df1070c8d0646cc720c8ddc4554f3ba6c0c7645f96c4f623d28086d17304027036dfc6f5f6c54b9bd902ae04f3c41d39ba6a845d9b2437f0c979ea6c9cd9e6732fc5a3743b62029e359f90fc98cedf4d395bcdadcf16c2315ff78d85591909259b9d891b62e052d55b5af034985269170970e91373b1e8bd9eb335e40971412ad320c0951a512e28427a0e801c61311892f00181841bd3c3d9c4fc649781f27049050ec5ab3ca11f6f76d5228def7d68462730b33ae5fa0c2fd4c9d2dd8ae5cfd8b23296905f8b772c4cbbef842a469e2de539945e0f42389ac69ce8fd87e32a4be025cfa226d17f5dc85a769be8a066252dc6827904bc812ddce3475228392c74db05274f4af84cf1d37f60fe7db27709c43e8d6bcea7ecfcc030be0279cf32e3529a9e5922b8df6d17f3b294d78496725f2526c9c69319a4273de3a56fa06b88456143cefef479f992d4579a5a2d5c240d2a304f16460ee7554086dba19e8c44277d78fca3accdb85741ab33c43169fdae59412270b92bc0ed993c7eebf433a020b1a4cb32a82d9c1be3388b07ee2b2340b5ab61a6d0bc7ad6a41270f9ccb769849320408942307e1c54a34ae0ae3cbce32c1a919c471b3030d72f7234e81252d7ac14eaf1567f969c31d544f7b10b0ce6157c88b73cd4ee29595fcb8172788967f1ce6ca140666ff7198d46695e17917face73f4b9b370d0a1c85e89d1f88aaf826b2376887d76da391c6d6a89260dc2d0a0d0d14e3de1d9d2ea04ac80cc43b03d2f526aeae28b6cfd55e39d42fc8517a7ea2d63f2258d94588386ecb14d945d630f5b87d5aae7f521602117fbd2c6646c7785604404ed8b9a22f90249ffc6c94c5fa94bbed66c7c529a5d607485f53b887043de2c77f4e3f38b4bf36447839c4a450167e1c922e6ef29cf08c15ae9e248e5cc9033361a776887012718b1de0d6c4e11d7445064c0bd34ce1503706132722523702ba9237fba1adcc540649ca460e8f0af461a27620757f81db5be1933beb1fd6c3aee522dc804b569622942bdd8b3fcda6df8f5eeca965b10caa05689af985ea40651a2b6c5bb11f48e9972c90355813d06afaade22c9a65560555afebbb61982174b7ac27867f51cc787b230eb3aa6c988c101ad97ca2da81563aa9649830f468d738ff53b8d2d62cfe6ba8874a20d9b7ae702123bc24110f2149f71c68aa0a64fe888b52a9782a4a9c32077b7e16c34e514222581aa0ad42aba9c0ab2231c94ca8da2708833c1f953a3bb1ee56d036f6c2349731e1cd9c33dcc6c76eeb6e16a997b0b96c52980c90f7adf3ff785d4bbd7d2cf48bce22ca3fcdaf1b1b07140763833c6b8c92aeee7fdc8b2d80a02ef5d3c062f979a6d571fdbe03f82397210fb42022800f6ce45b760f0c1254e0b6528ef13b0106050b4344b145e4d188ece69e535a55f30f2a6f8db40399fbbb3a0f2c80d336801f9691cd75968a48aad6e46aeb9b3b85119ecf4d78683d5c009652eea10b43de0cdb7712c78551487b4c61996d6a39742938344cf9df92ab2304e244cf472008e0ff3c24348feb556e796c64eeab8a3db9a4b13087dc322dce9012823c6c3c2d198020ccab686f11787b2ba72c6edf50f85568aa06d6ada39048d067755faa0c56bd004f6d9bb620912d0f595f9b7a1f7a4098a11d129d0854a3db71580712df7e6407c9cd5de4cb77de519c0c45e6a6ab6e576a2c3a33d105abcfe4ca4af1853268a636df3033a484ee01cd531e92323e561bc665e7d89c73adaf1c464e9182ac5d6071249d3090a1a9b995f0a8b18986277cce52a21cb9c2a6613ba4af56393fe07a9683c72abc5df24cb9ceb8ded83ddbeaa8174fdc88d7a5db560d51cba104937a2b3f0ba4287bd76a01c3c3e7c429536199a6f362dc7848e33118cc56e2e9da34de42626a9c211d55475efab38bb9f04825cb612020ad8259c76f9c9da6c81efac69637b7ed9f66c19739d883b29c7b4c9947ce7712bbe503a7b747384c03d2e6cee4b04b35e494a1a7a064a352df3cea0ebb161300417ad4bdd970cf36339b5fc9eb142ef5b26f08da09d359cc4798aea40bc4c952d23b2cb2de2e9df15748b0f303fcd56612def868cef15374b1520de062811e8a84cbd4d3f1ea50840fca99e88d3d46c40a9a4736dd0fbaf41aa8fe581f289ca8fdfd6726c2e5347fbc50574a7d6dbd23cdca09e468003be8d82e605711b147caeb53d61d2cc82285adafd9a8bc0f7363b9d769fb789d61288550197927516084dede666b4cc4d9ecdf7c9812ef8bd4ebc96ed7469b7ebf660d4957e8e1dc5e25c62039d62a957ac3225bbdbdbc55b9db0791ed35629b11af45976c733ed393b883f24562928db6909e138e142ea906e25f1d8e7111f0bb6174381fe09e876b7e4ac6d970fed06d84520b512e9ea66b8189bdefc36953be78daf4cbe7962d41fd85c4e1353645f0734c68655a0c6ae641ddfde24921ad7f9646cff2b7d9b19075aee3466dc868fdba31c1a16b8c28b1afa79425246f7c09cad4987bb70b2a35ab67e61b9f3defdf29682272bba5f3e414875f89637ca99befee03ba8374a14ec2df8dbed43f69956e418e553f875555dca8ed11392bcefa60ebc9763f8084abf71158f3b03a1a101d85e5c13e1657f2022e88645703fe5e60044c3aeac50c35a7923a9a8be5e1a7ff4687efebb01c98ac2802e9f88f096da8af0cf3d50d98ee8180d2f7ea973e3c2632bfb29b8ed2fc0f9fedf419367a51dfe3ffad351781858f2b425ea73d68d3953ba916624309139c8b900e387ba25c27849a312c8fbec71903d3854f5ff70a8697d5cb621f5e1ad154475c2b1dc9f89cee9901ad28738d9236d1a5a98069e983693d8ed77824f7750a509ae6c26bbbcce71bc05c81af29032a8c41fea53ea24d56246266db3a1fe80a60b0257297bc16c216c67e807f56b64fa40257921a9af3389f06ce704a1751a1c7f67dc582ee46c04f7ec7b0a5dfeaa88db113137c42fa3b85a1f36cd758a681589fc0bff50e3ac6743de066b300efff95bf274c387e1ab06b86b858722ff361ac1ef28c11da801da6ef019d07e774000e1016b0b19f1b5878b5afd4710ca868eace60880866c1765c38e9fcef57cade064940ee1067214c8c129cb0fc6d5eee0298ea15fccee0ee9392084e913ed9bcb56638cdf6758e734257fd723999cebae118f7ea7196402df448fa35a3069ec399b9feb8d45a86a07cbd20463f65dcbfb552b79a4bcb5dbb891e2d6ee393323bd3d189c73ff00dd8383a6f02ed20a2b10a4fab4263a77d32220c08941d27a5bcfba5f66b630af88f3760d2d966c124b421fd23f501a0d1b32b56e07010cfb634e835bed6b33d101861bafae07255877ecdb2208f2d471792b73cad2da272b08cace7ddb08f2e665d393fe3e44ac7883f88f92bc0e8185c1e7aff0b6997450f8110704e5c11801c1e72e67656f2d4806111373bd5ab127ad4deb8363480681e015cab088a9825eca7478a4f31eee18653325d4d3f3c707b7d8776d798f6940f89789e8edbcdfc1578ce7f4214e74d66eca6bde5422baf149b7717658660cb1a91a2dbb0262697d90fe09fd7cd21b2a67cc7b2e0790ab44e865da1c4a1dbbe912f1e5c90207dd0f706d1eb513672702ec24a0c4d3c236784a80964ca1dca0624764649af925cea3f530d842b56aeee7bfd0916c3b0640ff99190d499566708f80659cb7d8dee951a0f3202df156785ca06dfdf082a9280143be8ce3c9a09757003b0bc675f216a9d4c051e07e73d8a8d214cc25a656ca5e07d23b7c0633b01073c31d08b365bdb50fb25497f4570f8e6c7778e35d14a68506b8d3aa72c26dd7d1e22245ab828a54df086d2251d8d26f976912d5afd98d2ec60e537f10232cee11c0259a985bd4730e7044fcf59c8f9f5aba87b1aa0a65e19cc67d01c59fc5b4d64fcbd6e96d146f78d4116fbd693092405601353c89ce80e2538ca8cb724fc80acb60890f0e03c00da98ea62b11f2aaca3b7f8728cff6ecf8aa8da39f2655c3ce42882ca33a1a1eac6fff6e6f3b798b1158f3e2411389d0833abf7b9ce6d3db215a707df981afaa0764eb12ac8bc33c8ad591165b9494c40a32d5f61b2a8a9c1ade85996481aa0585c7647c129cabc267a536c0ecb06aeaccf480db2250ed33778c7332dcd70653517edf68137246fb5393955d59ce73d8e7c4215b98015272dcf0d3664f90e5a70b226881b1971be5c4ad042a387ff3047f53d33ffc7903db3a66e6eedea1bff2015a0d91c3bc9cafe6a153e2a81ae0965abd60fa9669ec88b161be6d73c20c26c8ca2de270f3e8ccc6eac389319b95c1bd645874b7c4eb10a80a0689dfbee899f55bf87fc6ba8bb4fc2fa0347dd715bb99841608369451ea4253246c4408914d79e09faef114fdc38d3921dc4f5d2b63d51ee558d47bec23a63e13f644aa901ace8c373c4eb7103aa89d89780ea4c69710e281352f6875d62d709f941e39a4043229e7e85e422d76c0bba2595b9af9f4861c130659b3fef227cc3f30e5ba545f1ba43635451138ad0409f9af381cd79f6c5fc775ce8402c661f04a6e3b421f14cb08f112b2115ef3e0d9e0550f779229669806322248ef1c20cf737a1d4f29c7c4d13451b2d521d6ef068c8c44a800c7c53cd714c573cd0f7204a9064765cff049af555551a5f759ff2a441c811a4813df9b749fa5decbb9aee8306f0bbcef74ca2a86a94d8a348279bbdfb6626cecaea748da08a3f2a99d7522ca398f524a242bdd800ba4c534aba4c905ce77aae92e13f6e1644eb7c9d413590f0b4a63cda437e78da3c2040e2c79a7744f80132b736d5a3503af9d801a06092699861165d3409e88ac4722123f12acf8c76414269daebfcc860fb305fbb949e8469376b9a664858a8341d23f0f4b1bae80436f8bd79adb20d31b18ec59077586f230e7c7de045772740192c08d9cf306a602cf072a46a1ff0d3d3cae78d1667344d7b97c17f0ca1418cecd0b56c157905f2b8839f6bc45ac57a1a0089863623968644bfb5146a5a5ea870c6f20a2086103d5ba3eb7b46b0bed56a418d449d39094ad67c25335481d2637c0c38f66b31368effec16fc89d69822251656ee860a9bd57225fee09b5da9dc53fa28f3ec804725470e9a5e18cd71775904de60c6337789183d1b1f841d8525736838fbed7e241a6df258a088f5c4568ad15b7368031530e68ac20ce66dafcbe3a517d4aa73da4709cccfe5756a6be41980c559336193dd0f5629f7d4e6ebd9b0c779335da2637a4bfd98fc44ade5fff2df6e54e5f12f32bd3895a64d1176e8b2b5395f691ed9597f77ed8c0858da2dc7668edfd3b8725e0a6d439532d8a5d4f6ab36f3374bfcfdfd1ae023403d06dcbccc032230187751a7fe8549af37af168d94d0da25c1171853bea67b10e1a746f89d2d011ed769d46f5cf0ac0a67dbdffb497f8ae2928a00b3f9028eb3b7a406e26dce45eda2e31b719c68540fdee1b574327547574eded6658ea242be0c99f11924f1593e8cf4cd82460335436e129bc6cea4d10", 0x1000, 0x7}, {&(0x7f0000001380)="4d6de07d3022f03278ef46edfd9554efb58e38a9cf9c2f8e72163694bffb175469a86e7dee67d7c69f14e1cdf7bac0f8dcd8624b847643b11e980491e7b92476955fb2bc7564e08bed45e5709b7263117652eea0630d5a6f8dc2af92065646f7b59ad5c70c0c465a9e1d2a74a6fdcabf764932d4c4efb67b9af603ec3a074383f91fb4991155666cb81bba524598771288be8712400adc0b4dd282cae5a657822fbbc6960a55335582284f42594d19ef", 0xb0, 0x8a}, {&(0x7f0000001440)="1894796d4d1f15abbfb3bafaad2d695e216e0059885781f30054480e797d9e3bee3959b9f10f83caec5490bc60dc8ab6aedd513862aa31c9d1cb50ab81b3f21df5eba40616dc159e5f2438cdd4413320a1e52c20552dccf86b94183ef4b157e58c5835ecbe041d8c1e115bfb340b17ef1bd48eb71eea2009434633bd91f7168fa387363ee060a284b3efd7dcd25c501456119614b86a1db86eb109f3f8f39f62d0868b50c0fd6ba0d397564d79c491f0bf15bdfbb377155d8f9693025e899002dbc29a10", 0xc4, 0xcf65}], 0x8000, &(0x7f00000015c0)={[{@extent_cache='extent_cache'}, {@user_xattr='user_xattr'}, {@heap='heap'}, {@disable_ext_identify='disable_ext_identify'}, {@prjquota={'prjquota', 0x3d, '{\x1f'}}, {@noinline_data='noinline_data'}, {@fsync_mode_posix='fsync_mode=posix'}], [{@appraise_type='appraise_type=imasig'}]}) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000180)=0x6) setuid(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x1, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @private2, 0xfffff000}, {0xa, 0x4e20, 0xffff9b02, @loopback, 0x80000000}, r4, 0x10001}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xf1cb, @private2={0xfc, 0x2, [], 0x1}}, {0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0xfffffff9}, r8, 0x7}}, 0x48) accept4$alg(r2, 0x0, 0x0, 0x800) semget(0x3, 0x3, 0x0) 23:16:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) [ 371.145949] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x14f21041) 23:16:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 371.193066] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 371.214580] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 371.234572] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 371.253044] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x14f21041) [ 371.292890] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 371.307454] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 371.334370] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 23:16:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xfffffff0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x3f000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8000, 0x204440) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002800020025bd7000ffdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0300f3ff0f000100f1ff100006000500c30400000600050001a1000006050000090001007072696f0000000006001500ff06000006000500209000000a0001006e6574656d000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x8840) 23:16:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x64010100}}) semget(0x1, 0x0, 0x0) 23:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x403000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) setuid(r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x40000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:56 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) 23:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) fcntl$setpipe(r2, 0x407, 0x4) setuid(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x48000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0xffffffff, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x1) socket$l2tp(0x2, 0x2, 0x73) semget(0x3, 0x4, 0x714) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x5, 0x8, 0x7f, 0x6, 0x1, 0x5, 0x9, 0x60, 0x1, 0x81, 0x7, 0x6, 0x5}, {0x44b2, 0xe26, 0x5, 0x1, 0x7, 0x1f, 0xd1, 0x2, 0x3, 0x89, 0x8, 0x7f}, {0x3, 0x20, 0x8, 0x87, 0x6, 0x8, 0x9, 0x5, 0x40, 0x40, 0x9, 0x0, 0x401}], 0x101}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$P9_RLINK(r5, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) 23:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x0, 0x5}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) connect$nfc_raw(r5, &(0x7f0000000080)={0x27, 0x0, 0x2, 0xf}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x1, {0x0, 0x6}}, 0x20) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x4c000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x68000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x6c000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @fixed={[], 0x11}, 0x3}, 0xa) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38060000c2ceec9435cdb0ba07a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_RATE={0x6, 0x5, {0xff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x51}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xe54, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x8014) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x6, 0x6, 0x9, 0x1f, 'syz0\x00', 0x4}, 0x2, 0x40, 0x3, r7, 0x4, 0x40, 'syz1\x00', &(0x7f00000004c0)=['\x00', '*\x00', '{-&;*s\x00', ',%}\x00'], 0xe, [], [0x7fff, 0x8a, 0x1, 0x7fff]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 373.142016] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.285581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:16:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x74000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8943, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x0, 0xffff, 0x9b4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) sync_file_range(r4, 0xfffffffffffffffd, 0x7, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:57 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:16:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x7a000000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:57 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000040), 0x4000) 23:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x16, @empty, 0x4e23, 0x2, 'wlc\x00', 0x2, 0x1, 0x77}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x4, 0x7ff, 0x1, 0x2}}, 0x44) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, 0x0) 23:16:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x9effffff, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @thr={&(0x7f0000000080)="170effde78552fcc6b00120ea90d23b729d042877f98e25bf0e16719be6644f5271600c43d590165149deb7d2376fbfc07e701f46b93e94ce5c2042a720fd3c03176c79f847c2588fbde255394e619dde3a018f0a458693e3f5b", &(0x7f0000000100)="a5bc7e844c6421f587d55b7aa5f60808ae17c8b0ad2bab5e520ec891cb84e2fb488516e69fc8e2544bdd4e703d52772ef627774370879376bb43df21495f59df8c3f67"}}, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$FUSE_LSEEK(r3, &(0x7f0000000180)={0x18, 0x0, 0x5, {0x3}}, 0x18) [ 373.822713] IPVS: set_ctl: invalid protocol: 22 0.0.0.0:20003 23:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000340)={0x13}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x1, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080c4}, 0x20000884) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_S_OUTPUT(r8, 0xc004562f, &(0x7f00000002c0)=0x80000000) setuid(r2) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x2, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, 0x0) 23:16:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xea030000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x7a280, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x3, 0x101, 0x1, 0x4, 0x28, 0xac5, 0x1, 0x14b, 0x40, 0x7fffffff, 0x2, 0x3ff, 0x9, 0x0, 0x2, 0x21, {0xff, 0x19c}, 0x1, 0x3}}) setuid(r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8943, 0x0) 23:16:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xf0ffffff, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8000, 0x204440) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002800020025bd7000ffdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0300f3ff0f000100f1ff100006000500c30400000600050001a1000006050000090001007072696f0000000006001500ff06000006000500209000000a0001006e6574656d000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x8840) 23:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x20302, 0x0) userfaultfd(0x80800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x201, 0x0) 23:16:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xfffff000, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xffffff7f, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='wg0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xffffff9e, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x3, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8000, 0x204440) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002800020025bd7000ffdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0300f3ff0f000100f1ff100006000500c30400000600050001a1000006050000090001007072696f0000000006001500ff06000006000500209000000a0001006e6574656d000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x8840) 23:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x5) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c80)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000300)="1236a61a8678b501b0303337e131b11e35552af190c156768fa23c13c7608971b2fa4be8ab4b9e4c3797bc7c6378f3f41e778c5bfc8565033bdfb6cd7f0cf92a8bc58020294a9070401ff93862c25d9177e68f13af6e228cf6f0f6201f1040a7235afde86f915d29bcf193faed452eef2d385bd3532dfa9c50bdf93d3f39", 0x7e}, {&(0x7f00000003c0)="6a4f99646c1754a73ed0e4393cea2cc69a2ffd345ddcee72fb20aa68096f5d", 0x1f}, {&(0x7f0000000400)="d4212e8cf4217fb63810801f534549c5cd2df4c98148a1b1f3a86687158189bd53b8238f421add8849a1a9c325a1e43ab01a1aac0497fceac0b85a61c072208925d6c44e0bbf37e8e3995bcca50b34ed030b617b09df0c6a90e0052d5980826ca742434555303a136a77d45a889b90503a71524a6b52a6e11a65f9a65b114a152cf46affb839c6fbd30d36a608ba8844f2236a1e41acc2e41e4e8d8b4946922647", 0xa1}, {&(0x7f00000004c0)="574bc766796c297db9f4922ab56079f0251ef7f66028ca61686206c422f778a43c3495c99437fd48f4b4adab5aaff1212f6a2ec161673d30daa18dda5cb0a58dba2e28a75dad2130132b8d0edcd3b75da93200d50a542a1f3fc6e66516c3c044b5095f75e113acd683e8e552f929b89856258ed515499ca396427f8c6ea56430aa0d8758fb9a857bff4ba49de8124568e41f5029c0391674eb608b578068dbf218f92bb14f5ab7a39e7ef03324b163b5335ffd23818937f581b538e28ca3a8f82e5ea1afb476fe343dae9ff292a0bb4865f7b8f2739d0b496683d9ad", 0xdc}, {&(0x7f00000005c0)="7b3417771490075a51dd64d616e748c2e700dd9c77914f5861b235558d8a7183f856402efcc341faeb52eab13decabad8c37fd974d2734a8a890f09aadb02e167ba156522fd791d9e896bd8cf754e34eef34de70a890f5c16efbefff9556a64d3d59c727ab24da5b314f512de8d7e115a9c999e4f6276aa64cbcd8acad382764289ec92c3937cdb1bc962555f91485e64c3ba6008094f15453f9dee5cec18a86e25448b988c25a778cd0cf9e53df9ba001816707c5", 0xb5}, {&(0x7f0000000680)="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", 0x1000}], 0x6, 0x0, 0x0, 0x20040005}, {&(0x7f0000001700)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)="60ef8f91b414252f241f399acc2eaa47f6d028deb982b5e40ac2c0cb3de3e4451dbf2dbe10d3677ac95071aa8d2a0e2669e786c72de5", 0x36}], 0x1, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}], 0x40, 0x8000}, {&(0x7f0000001a00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)="9bca2af6f8ffa7db5315c9e9de0f48f4dcd2508c3f2978ef27f22688c8cd8ed48d91c1568cb095909c1aa7dc09607be8c130f47f8c6432766fb96c8b8fd22f85e8e85b8d8351f3c2163b708ac5c8bdefe23aac6b7c417bffc9f70f57050b5ace087cdcf223dfe88545ab8b9c69d39f6ae77493584ac3bb18faedec153b8489f869312c10701d5ccc2b41ef572899f0e9f7c90890972d284c1b3a520b3d1227cfbede7ba92c976fa228b35566e406070afc21844fdc501d3350fd72d43a173bc657", 0xc1}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000001bc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000001c40)="ee717e60056b1ad5009dada03c0550a0c94c06ac93feda5901985828b34c2d49f924924e5cbf6a8151df5ac0f41bb20b331c0f4200c81ae3188c503083b924e81ecc65ecc1ecff89b44729fb6184f31849876e53c8e59436322e1b35049738640fc86667ce80e22ef1638763e9615838998f394abc8a9688cf120acd1b7a0f9e3cd4e643d951672562f99aba043901d7a3160bb45b1eb6a0924d6717a8197bf3b65323f0c397d6d7da2371e5ae6efcfea89dd9a5bac024fb57376a3cfd82445868575eb7b81a79e1d5c13ffe1c0fabae11f7758117305bb2c5d1a730e162be8bd71ae2", 0xe3}, {&(0x7f0000001d40)="6a3f314caf420e9d3f5f125b88647747b1974ddfc006f770a64196bdbf47faa88be7e9df4c11556e3bd3ffc410b5b25c3b33f82e43006005619c15da3a259eaeca13ed8cb55ecdcd0c353bdce862e1c5fe44d766e1a96a5f170b8f8c73bcee26719d5ad33c3435a8d8bd390ce9f4e95a5bd955f98a86bdfc4f1e0e4187162f1bfb5d1f113d6329e06a89f04ef2de56f57209b7ba31153777f3198e2640cedb58a43e64d87285b6", 0xa7}, {&(0x7f0000001e00)="1dc83919", 0x4}, {&(0x7f0000001e40)="d4b1f1ccca3fed215d65", 0xa}, {&(0x7f0000001e80)="77715a272a581525068b54275e33949ef08d8fe52ee02eccb4b6ebd8f0cc7dc22a006cb098c10a0aa7e4f6d7b0b31a19cfb20865f71045c8f78641d8bf8115d24e43724b09ed6a981ad82cc71c6f480abe78e2bc4a6e5fd611cd7cbb083ff2f707a0fa06fd31e6c710f3912b91730edd7a4aa6fdbc23f788d7ac8027e153bdd1924f5a103b318c1e2cb67232e0a808e6e2b2f0494c39f8402f97195e461de4f76ffd1eade1898412e6fbd74657905aafcbe51ceafd1b32228df78bc62fb76cee5f042f5b76029ac68c0d9c196a15ee1a140975fcf67739f1b0572964ad839c4e9ec076c4e8127a2531e98227359e694096f63cbdcab408f53fdbc5c9d082", 0xfe}, {&(0x7f0000001f80)="b9d2be1bda", 0x5}, {&(0x7f0000001fc0)="32056ae4d37b30e40ca78d55468d1abc3ff064f0c49a621ed2bb8148b644182e0cef85672a17394dc1883bc2a38e2584b68332ac97f7f46b37d76a5f91cb4a01f85ee4efcb3670f005e404987105", 0x4e}], 0x7, &(0x7f00000021c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000802000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x138, 0x4}, {&(0x7f0000002300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002380)="5976761e39db7f31860519ba123733f4448eeba96d699b7e7fde9ded1b857835f2ecf0fb823b7e722c947aecdd848f1f5ea7bd9fa86419067710e692cec167cf751e8e7cd9ec017a62938970be766b3d45a01fa94703b7748b60cc8ae9dda3052860476b09c8c813a1d361a8bab6810d12bd966e633e94413071f9ee7beb50d8c74816ccf657f4cc512e4a592594b6de16a7fd8c6365a26673a9e8af7043b843e154d2bec36401605228f8", 0xab}, {&(0x7f0000002440)="097d299430ea9d62bd53591b0346024fb33064d0a3d9a4a40ba00f04e071c06a2655fba578281ac0995479c32abd948dd92d3bd91535914224b641d92fee4522da4fb1a430f16681a3171e36f163262c69e280bd2cefecb2f6088621a1dfd6bb15ae28ba7b3697b8681a66c90923c6b4cd4cde23585ce3fb339ec1f6d7d7901366f4711990749ab5061af057946b506a2cd9e8d58c6ca13a747275", 0x9b}], 0x2, &(0x7f0000002540)=ANY=[@ANYBLOB="0000f9cbfbfc00"/16, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4048810}, {&(0x7f0000002580)=@file={0x252a2969fa88517b, './file0\x00'}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002600)="e46125c685bd80f0a9170324f488e71033b95a74c96478acf80bbbcce728ccabc92ddc899349590f97ce50e779a7c4b2e86fb103406d69a520001e908f8fdf11524fe4152983c205f7a2b8d7477792bdd5cfd9b8f77ee3db1c5a6556f9bb57c678a33f9c0e6e31cec31c3789f37075720bd7e5704969e7e86591a3b610a18d8a1a523f763d18b4169b995fd91f6d8a1b8ded8ca511eb047a6248f8dae2371bd05d9c1f0a17dec40faa70bb9927ee78f0d3a4896e2474614bfdd50c8a7cb52111310e8ddae8fc60ca47a5516f2675ca", 0xcf}, {&(0x7f0000002700)="98e55a24ed404d8ebc034470a37aaae419a1f5206fab00668c990b32f632e0f6dc10cbd328088332545d1dfed38b24929ded5a514dce07bbfb78021f7c44bfe0e36145f8e9156a95f488b414e78ecdd262be8ecfdb88938bd97c34b79dea3a4606c88b0daced98088dc752b7ec65d192b7b4bbb5f8c972aaeafb3494b84058bd58adde3d2596669f5d6f58558a50544433184c38ae54d50ad651a6d2829fdd44999790dbc05f181c41cb40d2871d6f973b4a12b0dd90d11501e76f5482e15dd815a3789e6bdc0f3fc1fae39d961e4b788bef6265451f", 0xd6}, {&(0x7f0000002800)="478d129cec743740c315b7eec9f01b3126bf7cea1d68fcbe4a0779ed2476ba699964a9f1fb27669fcfff9f3d39fa36ea744975266fd6a23d1a8872432431b1b4e96c26f160a699d0cb97", 0x4a}, {&(0x7f0000002880)="4ce03c47afb95ab1ae178e9579e539f211a6f9092b6adcf6e480759921f81244a6df4b0edff79196d5347b99675fe840aad6e55fb58dfdbc1b3a749c330045617c318b6119f021758e6e92a96a8d77252fbef297564ff0d69555518a83ab1fc6aa6534d4858c649ca17e84de6a5e2dcead6ac451f74066be0aaeb8fd7cc5e5a76090d7be79727d4cccb9ce2ce0eaeb582e", 0x91}, {&(0x7f0000002940)="720584708d219b7bb87c56fd91efa691764f65d53142ee3e273aa4627ec7160872765a6cee2430826d4641627ae2ff4403e5d91490b4d44f324786b1e527a5249635eff5f54d6c08b4ef6252b519717a3bf2340b4d66dcdce8b3b5d8d359100ae1d490b45d62474f068ceca56c2a8b972188f74efdc6a3e7aa5c0d51010879643628a92e563785b209da3036c71d3075be4d7b0e05715b5e9581c25aeaf74e7284a99c426c6d19d5bd55a036cf66d929cf5808a7a134db6abca3", 0xba}, {&(0x7f0000002a00)="09cb97940f23026c6b7f5d7c9296fa57831c10952adb15683343abdbd1792681a5de37f402d1237d85dfcad654739763a2f37866dfce34916c6d47cc584d78333a0d0b75175db892d3825a3a8dd78461bb3056725f6a550244d55630b145c8a87bebda252e8fbd9389efcc7b4cd10b01dc366f5efdc6afb0223c7dbb1c9b166d5034a6168584b659294b652af3a79ece26f3e6f71e525f8d30987fb991803368b700e0cebdd492e36309557b538fc5189454f4a778f3dc2de852aab54bab694fb77119a9bd756c", 0xc7}, {&(0x7f0000002b00)="b99f9925fe6d322e39e12146112a15818d2cf7ffa7f130b7951faf48a274a4415afdd3bbbd91d46b98e7ab1972e4aa87a1470179d1e784504650c0b8ae40710073696434f82604517a50eec1d119fa00f843b685a8a1518c477a7221bf96decc64a3ee151f05cdb4bd2e8598a658f81e4629bf951d6e4901a806639ce96e0608a04712bac9a9be9b26fc", 0x8a}], 0x7, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x40008c4}], 0x6, 0x20000000) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000000)={r10, 0xa7d}, &(0x7f0000000100)=0x8) setuid(r3) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r11, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xfffffff0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:59 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4d23}, 0x6}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0xffffffff, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x1, 0x7}) setuid(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:16:59 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:16:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8000, 0x204440) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000880)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002800020025bd7000ffdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0300f3ff0f000100f1ff100006000500c30400000600050001a1000006050000090001007072696f0000000006001500ff06000006000500209000000a0001006e6574656d000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000001}, 0x8840) 23:16:59 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x1}) 23:17:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x2, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x2, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) socket$nl_sock_diag(0x10, 0x3, 0x4) 23:17:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @mcast2, 0x3}, {0xa, 0x0, 0x10000001, @ipv4={[], [], @multicast1}}}}, 0x48) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000002c0), 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendmsg$inet6(r5, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x870}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="f900c09cda4d67b3c1d1eab2093a4996d063073d4ad1c95cb754ac994eb33d05978a94338c71c2c59450f8f71e9a0c48b6d5a7d4d5a6a7107ae857e38ce04d6727421a9992fd9b8fce4f4aac975a276f31b892cd1c85b1b691155502508635f7d3d45598f4cc2938482d34c91e2244996ae47803945c8ed72dcafc7f73ddab2fdac773d2b539bf56fa7b6dfde382312da24e969726e580089f07da70f1c69deaa43f45e9cad1f44aff2b126ea1f68f4b4652da43be9ec44d8f2293c59975e71bb6aeb54491003adcd6110610fdc9076b9f3b6c9d88d2d2aca0a620e2450e25c8433efc9e5b1d26b654198c1514", 0xed}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="20000000000000002900000036000000a3000000000000000001000001008a47"], 0x20}, 0x4040001) r6 = dup2(0xffffffffffffffff, r0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x4e21, 0x0, @loopback={0xff00000000000000}}, r8}}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x8000014, 0x4, @tid=r9}, &(0x7f0000000200)) 23:17:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x3, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000000)={0x7f, 0x100, 0x9}) 23:17:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x5, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f00000002c0)=0x600, &(0x7f0000000300)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, @xdp={0x2c, 0x2, r7, 0x3c}, @qipcrtr={0x2a, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)='dummy0\x00', 0x6, 0x80, 0xc39}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x5, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:01 executing program 1: timer_create(0x4, &(0x7f00000000c0)={0x0, 0x14, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1d, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x0, 0x9, 0x5, 0x80, 0x13}, @ldst={0x3, 0x1, 0x2, 0x6, 0x7, 0xffffffffffffffc0, 0x1}, @alu={0x7, 0x0, 0x8, 0x0, 0x8, 0xffffffffffffffff, 0x8}], &(0x7f0000000100)='GPL\x00', 0x6, 0xaf, &(0x7f0000000340)=""/175, 0x40f00, 0x2, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x7128a22c, 0x10001}, 0x10, r0}, 0x78) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="e5220d64eadfbd3adb0c443c74f8abfe81703f8a7e330cbe4daaec66ec16b704e309cf743aca3df2dae2fc9e0a4e2b196c7356e20ee25b357f962d1f040681db1b1a681ccd4a109e438f5817e094a75642f3ed759dd1bd94f9230286732117aee6df8fe63f99250b836aa879f72c03eefee1298cac60f218eb0242c80d", 0x7d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000180)=0xc) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x2, {0x8, 0x7, 0x200, 0xfff}}) 23:17:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 377.407471] IPVS: ftp: loaded support on port[0] = 21 23:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x14, 0xe8, &(0x7f0000000100)}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@l2={0x1f, 0x9, @any, 0x3, 0x1}, 0x80) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPCTNL_MSG_EXP_DELETE(r9, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000000202020600000000000000000a050000009899e3c7a53a18d40007"], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000040)={'wg0\x00'}) membarrier(0x2, 0x0) 23:17:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:02 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0xd6781, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000080)) semget(0x1, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x1e5a43, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) 23:17:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x48, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r4, @multicast2, @broadcast}, 0xc) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x687a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4c, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 378.077421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x68, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6c, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x74, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) fremovexattr(r0, &(0x7f0000000180)=@known='system.advise\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x13) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000100)=0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0xffffffffffffffb7, 0x5, 0xb, &(0x7f0000ffb000/0x4000)=nil, 0x7}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7a, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xffe8) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000000140)=0x1000, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200101, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000100)) 23:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x300, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x3ea, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x500, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x600, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r3, 0x0, 0x11, 0x0) semtimedop(r3, &(0x7f0000000240)=[{0x0, 0x1000, 0x1800}, {0x0, 0x2fe4}, {0x1, 0x6, 0x800}, {0x4, 0x0, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f}, {}], 0x7, &(0x7f00000003c0)={0x0, 0x989680}) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f0000000180)=""/248) getsockname(r2, &(0x7f0000000100)=@phonet, &(0x7f0000000000)=0x80) 23:17:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x700, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x8, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf00, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x3f00, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4800, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4c00, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x9, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6800, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6c00, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r6, r5) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004810}, 0x20000030) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x89}}, {0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000280)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="40000000040801020000000000000000020000070900010073797a310000000005000300210000000500030084000000050003003a0000000500280021000000"], 0x40}, 0x1, 0x0, 0x0, 0x90}, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7400, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7a00, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) connect$nfc_raw(r3, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xea03, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xa, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setuid(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000040)={'wg0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) 23:17:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000003f0000012dbd7000fbdbdf251900000018007d8014002c000000000000000000000000000000000002d4c89a7252ccd3bf4c9a2fbc32a4e031a25eec118359b00c4e3d51f727f3797fdf6f1adf7696c1eba21c0f4a0ddb6b26eb66e959bf91e1ff0538d6986d589e64d480af2ed54181ecb0034e77ebd7ed2814a06c8d1c56ee226498e2c352a1a6b911a8274937"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x200400d5) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default}, [@bcast, @default, @bcast, @default, @netrom, @rose]}, &(0x7f0000000000)=0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000008c0)={&(0x7f0000000380)={0x53c, 0x1, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFQA_EXP={0x14, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8}]}, @NFQA_EXP={0x70, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x101}}, @NFQA_CT={0xe0, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x24000000}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x7ff, 0x7]}, @CTA_LABELS_MASK={0x10, 0x17, [0x80, 0x400, 0x200]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x6}}]}}, @CTA_TUPLE_REPLY={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x20f2915c]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_TUPLE_MASTER={0x7c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1ae}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x4}}, @NFQA_CT={0x3c, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0xc, 0x17, [0x5, 0xd6a0]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, @NFQA_CT={0x12c, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0x1c, 0x17, [0x4, 0x3, 0x0, 0xfffffff8, 0x0, 0x7ff]}, @CTA_TUPLE_ORIG={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}}}]}, @CTA_TUPLE_REPLY={0xac, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x18}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, @NFQA_EXP={0x234, 0xf, 0x0, 0x1, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8001}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1fa40000}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x1fc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xd}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}]}]}]}, @NFQA_CT={0x10, 0xb, 0x0, 0x1, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}]}]}]}, 0x53c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 23:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x34000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x400300, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf0ffff, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xb, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000000214000129bd7000fddbdf253dcc8232432f80863fc819159d08004400", @ANYRES32=r7, @ANYBLOB="050054000000000008004400", @ANYRES32=r5, @ANYBLOB="0900b9010000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 23:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x1000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x2000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x3000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xc, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x5000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000000936e5b4f6ba6eb841939c49b6e67a9e4f27c8303cb7d6f155a6f9e826c77084800277d2e315512217808883735a23a9dca3d763b3b0d6de309326c8eddd888cc7b61b5cde14c7237872cc2ee939b2a0aa3ee795d", @ANYRES32=r4, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r4, 0x0) setfsgid(r4) 23:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={'wg0\x00'}) 23:17:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x19, 0x1f, 0x12, 0x15, 0x6, 0x7, 0x3, 0x5a, 0xffffffffffffffff}}) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8936, 0x0) 23:17:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:08 executing program 1: semget(0x1, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7ff, 0x424c0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x2, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x90002, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x44940, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r6, 0x80184132, &(0x7f0000000300)) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7], 0xfc}, 0x4}, {0xa, 0x0, 0x0, @private0}, 0xffffffffffffffff, 0x3}}, 0x48) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000580)={0x51, @broadcast, 0x4e22, 0x4, 'sed\x00', 0x1, 0xffffffc0, 0x13}, 0x2c) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24040000f40300082abd7000fcdbdf2503000000000000001b00000000010000ff7f0000a7930000010000000100000003000000001000008eceffffff00000009000000080000000001000000002531e2cad86cb6160000a6b0000042d5000000000100ff07000003000000830d00000800000009000000000800000101000009000000bc3100000000000000400000f900000004000000050000008100000009000000040000000900000001000000000000000300000000fcffff08000000090000004691000000000000e5050000040000004d00000012000000020000000000409b00fc030003000000010000000800000002000000200000000400000001000000030000001f000000ff0f000004000000090000008f4ec3b0be0000000000000080ff070000dc030100cc000000040000008b0a0000ffff0000000000000100000001000000010000000900000003000000ec94000000000000670000000100000000020000070000000100010008000000ff0300000000008009000000ff0f00000400000000000000001000007f0000000000800109000000050000004067000008000000fcffffff0004000001000000ff070000000e0000ff00000008000000020000000700000007000000090000000900fbff0509000005000000ffff0000008000003f0000000100c315ad0500000008000000010000000900000000001000cf0e000005000000001000000500000006000000faffffff04000000d0230000a45c3c40f9ffffff070000000010000008000000ffff0000000200005553000000020000050000000500000005000000050000000600000000020000d40000004807000001040000000400000180000005000000f800000004000000ea810000ffffffff0500000007000000ffffffff02000000f8ffffff018000000000000000000000050000000300000009000000d20d0000020000000500000006000000080000159a87a700000000800000000008000000080000000900000008000000030000000000000001000100050000000700000001000000e8000000012f0000040000004d0d0000fbffffff0300000001000100010001000000000001000000000400000100000046cb0000000001000300000009000000020000000100000001000000010000000100000000e80000000400000008000008000000ee0400000400000001000000fd010000020000003f00000000000000020000000000f50700000001000006000000070000000002000006000000001000001f0045018d62c87e9edab6c300000600000004000000004000000900000006000000ff7f0000060000000300000048000000ff0f0000070000000600000017000080030000001f000000070000000200000081000000001000000900000008000000ffffff7f020000000080000001000000010100000300000008000000030000007d2a000077ef6caa310f2a71555bb3346e7248e298874380b5d236cfdd390340ec869e5dfe816e9f2092eb67dd5d56e0fa207efd46afee14ea66c62b6bd3ec3c873a1169d923f7531be78b8004908aa45ccc8e0664771239f6e1755c4ef841285bebf9b77bee334088fe2f03bf98e5d24a76d1c13468a89e612c210015d44551dc3aa7334e19ffadadbea81ba05f6605fe6a9188"], 0x424}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0xa0e3}) 23:17:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffff7, @ipv4={[], [], @loopback}}, {0xa, 0x4e23, 0x76c, @rand_addr=' \x01\x00', 0x6}, r7, 0x1}}, 0x48) 23:17:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x10, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x3f000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', r5}) 23:17:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x40000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = accept4$ax25(r3, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e20, @multicast1}}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000380)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @local}, {0xa, 0x280, 0x0, @mcast1}}}, 0x48) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @vsock={0x28, 0x0, 0x2710, @local}, @sco={0x1f, @none}, @nl=@kern={0x10, 0x0, 0x0, 0x200}, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f7c579b, 0xe1d8, 0x3f}) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000325bd7000fcdbdf9170000000050021000000000006000e004700000006001c000300000006000100040000a41b5e99a415311f637500"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20054004) setuid(r5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={&(0x7f0000000280)="0d7120de627d97b9d48b9cad85e170c08d395c292070", 0x16, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000140)="44ccd5c2cdad48de900ec76e4d281db50443638f972ced9bd24ae3dbb93f16661e82b8d04ec443bca472640118c95c04674a29ba72cfab6a258797626b70948024e27139daa72d53d8ebf8c34457800c2223a2a7edece797349b6b8a720b64669964a8986ae08e301094be1de8847839fc5784cc4aab", 0x76, r3}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000340)=0x81) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) read$usbmon(r6, &(0x7f0000000040)=""/208, 0xd0) 23:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x48000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x4c000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x48, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$nfc_raw(r3, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x7}, 0x10) 23:17:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x68000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = getegid() chown(&(0x7f0000000000)='./file0\x00', r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x6c000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 23:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x74000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4c, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x7a000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x4e23, 0x126b, @loopback={0xff00000000000000}, 0x3}, 0xffffffffffffffff, 0xfffffffa}}, 0x48) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x1a) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setuid(r1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x9effffff, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xea030000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xf0ffffff, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x204000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r4, 0x309}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}}]}, 0x6c}}, 0x20000050) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r11, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xfffff000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x68, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xffffff7f, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000003c0)="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", 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xffffffffffffff38) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) getpeername(r3, &(0x7f00000013c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r7, 0x7f}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=r8, @ANYBLOB="01fb313ddd1b4a0c30e567f6ff0b637b40ffff01000000fdff3f00040006a2f90a"], &(0x7f00000002c0)=0x18) 23:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xffffff9e, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xfffffff0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000000)={0x9, "8a6e834da6d41fd8821d2833ec6c3fd901a3901630d8e399e27a50f84111d082", 0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0xffffffff, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:12 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6c, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000280)={0x60, 0x0, 0x2, {{0x9, 0x6, 0x1, 0x0, 0x2, 0x0, 0xa0, 0x4}}}, 0x60) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000300)=0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000100)={{0x4, @loopback, 0x4e21, 0x4, 'none\x00', 0x22, 0x0, 0x19}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 0x8, 0x200, 0x5}}, 0x44) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PPPIOCSNPMODE(r8, 0x4008744b, &(0x7f0000000180)={0x2f, 0x3}) 23:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 388.295510] IPVS: set_ctl: invalid protocol: 4 127.0.0.1:20001 23:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x1c082, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4040) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) setuid(r1) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x4}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) syz_mount_image$erofs(&(0x7f00000003c0)='erofs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x6, &(0x7f0000000740)=[{&(0x7f0000000440)="05f4296566e055f1b5b96f20c764f8e67243f0bf9cd2e074f06b324205e2bfbfd2e1ceeaae204464cee537b7c3709c154b847e8527c4d92416d5a9dba273a1902fb0f61976e5558caa793c6a891f50c38410e05d3e579c93d40f7615c969e5411fa4ba2347123b08f073bf6aeaab64648ec502e3c2c849b96b0ad7a4c6", 0x7d, 0x71aa}, {&(0x7f00000004c0)="6d3658eec27a5369d84d8f6347234046650a8d667db0c04c95c7c2c2c7a8fd60e60e3acf6538b4d3de4e6075042fe39139ab96b80128528100c603f8f273ccc951972e68776ca485b8d52035b86044762d0b4bdb4a0fdaf11a386d51aa5b44b07d8a92d90b8c08569ff55613", 0x6c, 0x2}, {&(0x7f0000000540)="6d7791a1d190cfcd590cef3ac5696cedf921d97aeb23ddae182c102c9e3197355bef1d270f71a32ffba328a9c2de9278e71b723ba5e0c101bc2b021ea130bb5b4e", 0x41, 0x2}, {&(0x7f00000005c0)="639b91307b45a322795207e403fce022ce7a01cdf6277449476ffd8e488b81d542150e159b320452bde08f047da991e20dd60dec61c65859443e87ef72091265305f33a1e9d221fc39813aa2f0d422d76bff1926b142f80df677942c6e97c36f9fee0de9dc48948150e1789d1f0b7af08a4275918a92e39188c31e92367536f298dfd2e1bfd94a9b66a6a32a91b16dc2f1453b10fd2d11267c689a1dea7306f516bd58d62a1f9dda474ff381db38a9e328d579a10074c10244531d0d8fb8", 0xbe, 0xfffffffffffffffd}, {&(0x7f0000000680)="b6c83fec7fe690c1e66df6c297f2e1f533835a68a3b3d0572381702f942038094d39dd10ec2fac62b6ee8e4efe98f63e67b8b95aa02d9c2b243e124e022344f178a8508307bcf83613351ae02468405e7a5e74829485eaf8264688afd0f283af979411ab67e4", 0x66, 0x3f}, {&(0x7f0000000700)="07654657a0a0", 0x6, 0x20000}], 0x884000, &(0x7f0000000800)={[{@fault_injection={'fault_injection'}}, {@noacl='noacl'}], [{@smackfshat={'smackfshat', 0x3d, 'func'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%][{'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nodatacow'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '&\\'}}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="1241c92db8770a6f33019772f700ce70bbd4f9c048aed68d8c598b764d181e7e7b9526ba11172ae82aa21927d1f23ade0407565ecd3b908ccf51e8ad2287afcabeea144e99eefc0faf6b9f1619940c8131fd01db3ddb414a180bc792", 0x5c, 0x1}], 0x70, &(0x7f0000000200)=ANY=[@ANYBLOB='discard,discard,flushoncommIt,metadata_ratio=0x000000000000005b,max_inline=05pp4k,nobarrier,check_int_data,nodatacow,skip_balance,subj_role=wg0\x00,func=CREDS_CHECK,euid<', @ANYRESDEC=r2, @ANYBLOB=',smackfsdef=!,appraise,\x00']) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000008c0)={0x0, 0x5, 0x4001, 0x1}) setuid(r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r7, r5}}, 0x18) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x149000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 23:17:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000000)='./file0\x00', 0x81, 0x246) timerfd_settime(r2, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000140)) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x14) setuid(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x74, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x6}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$inet6(r4, &(0x7f0000000340)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x24}, 0x1c) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x800, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x16) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x28c0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', r6}) 23:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0xf}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x48}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x4c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x68}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7a, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x6c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x74}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, 0x0) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x7a}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x2}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x3}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xf0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x4}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x5}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x6}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'wg0\x00'}) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, 0x0) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x7}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, 0x0) 23:17:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0xf}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8923, 0x0) 23:17:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x104, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x48}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x68000000, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x4c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x68, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x68}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1, 0x0, 0x2, 0x0, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x5}, ["", ""]}, 0x38}}, 0x4004091) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x6c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x74}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x7a}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x300, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB="dd040013000000002000000401924cdc97b7bdc2cabcbe858c13deb4d3fc020e912657240d67195cc16cb709dcb03388da0c775481d3acda77e4488f88961cb1f63a55e9103b75555c9dbc504aa96a9e6815330cdddc0000b87f6763b47b96070032fca1020220aaecd560b6eed7d0400521fa643198087c8dbd4655637478ddc50e5928200cdea4c7c9779791695ea933c593734c2a4a9d81ced89b6f16bc771cfaa6e14270b93e265fbc811867192df23e1dff000000000000"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@private0, @in6=@mcast2}}, {{@in6, 0x10000000}, 0x0, @in6=@loopback}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 23:17:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xf}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x500, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="080026bd7000fedbdf2502000000080002000200000008000200020000000800020002000000"], 0x2c}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) setuid(r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x180, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x14c, 0x2, [@TCA_MATCHALL_ACT={0x148, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_xt={0xdc, 0x12, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_INDEX={0x8, 0x3, 0x3c}, @TCA_IPT_INDEX={0x8, 0x3, 0x100}]}, {0x6e, 0x6, "0266faca31791edba428a74b74c67eadffc6ecad1109fd5dd8f9f2742d0ceee2c16ebad23e9a864647258fb930b6204c47531dae4b4de14e020642fe8bb9fa8510a8e41048d07883131e8641af8f39749b1050bc714a072fafedfc39ad11ffea9e189d1c7126321c7956"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ife={0x38, 0x1b, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x180}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000040)={'wg0\x00', r9}) 23:17:19 executing program 3: semget(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000100)=0x1, 0x7, 0x2) ioctl$FITHAW(r0, 0xc0045878) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000000)={0x3, 0x1, @stop_pts=0x8d5}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(r7, r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0xef8}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000280)={r9, r10, 0x6}) 23:17:19 executing program 0: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000180)=0x3b) timer_create(0x3, &(0x7f0000000040)={0x0, 0x34, 0x0, @thr={&(0x7f0000000080)="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", &(0x7f0000000240)="dafa436b3013e60418851c54f91481602052e2556278faeb3c157ea96d5cf85197dad38c5c1e3faf7b0238249ef2f5076192fc1b9fd756df94502fed9081df09d3a8b2018c07893a73ef2b82aad9d69980d8829b6d9fc4fbf60c75cd14fb68db46f9bf7b240b68b407df1507f0f742d9b556a73d96e4a5c8178218c8c4ecc10ed953671fb0ac040000000000000728ce5078329e5ffe7612"}}, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000440)={0x1, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000500)={r8, 0x0, 0x2}) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9aec004688", @ANYRES16=r9, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e0000002140003ffb383c600000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r9, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bond\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8}, 0x90) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000300)) 23:17:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x48}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x8, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x62d1a82ccd90fff5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x68}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB="dd040013000000002000000401924cdc97b7bdc2cabcbe858c13deb4d3fc020e912657240d67195cc16cb709dcb03388da0c775481d3acda77e4488f88961cb1f63a55e9103b75555c9dbc504aa96a9e6815330cdddc0000b87f6763b47b96070032fca1020220aaecd560b6eed7d0400521fa643198087c8dbd4655637478ddc50e5928200cdea4c7c9779791695ea933c593734c2a4a9d81ced89b6f16bc771cfaa6e14270b93e265fbc811867192df23e1dff000000000000"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@private0, @in6=@mcast2}}, {{@in6, 0x10000000}, 0x0, @in6=@loopback}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 23:17:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x6c}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) setfsuid(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@rfm={0x25, 0x7, "474872d7ebd2c3b619996dc83d73cfac"}, 0x18) setuid(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x74}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x600, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000300)={0x7, 0x200, 0x1ff}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = semget$private(0x0, 0x0, 0x20) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000280)=""/13) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg2\x00'}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r8 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$FICLONE(r8, 0x40049409, r9) 23:17:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000040)=""/112) 23:17:20 executing program 1: 23:17:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 1: 23:17:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x300}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 1: 23:17:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x3ea}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:20 executing program 1: 23:17:20 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) prctl$PR_CAPBSET_DROP(0x18, 0x16) 23:17:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x700, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:21 executing program 1: 23:17:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x500}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:21 executing program 0: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) sched_setscheduler(r1, 0x3, &(0x7f00000001c0)=0x2000004) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) write$P9_RLOCK(r3, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x40, 0x0, @tid=r4}, &(0x7f0000000200)) 23:17:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00', r5}) 23:17:21 executing program 1: 23:17:21 executing program 1: 23:17:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x600}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000)={0x4, 0x1, 0x8, 0x20}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:21 executing program 1: 23:17:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x700}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:21 executing program 1: 23:17:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x900, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:22 executing program 1: 23:17:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{@fixed}, {}, {@none}, {@none}]}) 23:17:22 executing program 1: 23:17:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:22 executing program 3: semget(0x3, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x4, @loopback={0xff00000000000000}}}}, 0x48) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000eea2ff2e57f0e4d0ea638b3b86f5eb73e5f82f3828df6745f211a8b67ff988d1809ec9b32b8420debd6e172fd3440fee92c3866748035b2c4635e3237943d92100005c6881e02d1fae1870fdad5cfcee29a5da786a8e1535c34b7d5f9c4c43f110e4328aa3b83d558d2f833825805882ff059c028b12a51f0125d3606bd6eb6c65ee4d6907c40670b1974bd5c2b84ee8ef7d02cb6b6690b0c37b0a2b284ba84d2c69231a939ca5f9777121ef40c277c6caf4747e21536c5c087ca89659e8dae44d7ddf24cbfa8e844f7c3cb24b97a1a9507a81e0ecf5b74ef866", @ANYRES16=r3, @ANYBLOB="000127bd7000fcdbdf25030000000c0004000700000000000000"], 0x20}}, 0x20004054) 23:17:22 executing program 1: 23:17:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:22 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000140)) semctl$SETALL(r1, 0x0, 0x11, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x1000, 0x1800}, {0x0, 0x2fe4}, {0x1, 0x6, 0x800}, {0x4, 0x0, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f}, {}], 0x7, &(0x7f00000003c0)={0x0, 0x989680}) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000280)=""/4096) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x10, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000040)={0xa6, @tick=0x9, 0x3, {0x5}, 0x3f, 0x0, 0x1f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000012c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x81, @private1, 0x5}, {0xa, 0x4e21, 0x40, @mcast2, 0x5}, r7, 0xffff}}, 0x48) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000081}, 0xc, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="fdefffff", @ANYRES16=0x0, @ANYBLOB="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"/2561], 0xa14}, 0x1, 0x0, 0x0, 0x20000801}, 0x4845) 23:17:22 executing program 1: 23:17:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:22 executing program 1: 23:17:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xa00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:23 executing program 3: semget(0x1, 0x2, 0x200) 23:17:23 executing program 1: 23:17:23 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:17:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x4800}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:23 executing program 1: 23:17:23 executing program 0: r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/user\x00') sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) timer_create(0xd23309d1ef87805e, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x1}, {0x4}}], 0x8) 23:17:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d528bfeaa3813bf53b535e7e05bce50e4b104"], 0x40) semget(0x1, 0x0, 0x0) 23:17:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x4c00}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x6800}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:23 executing program 1: 23:17:23 executing program 3: semget(0x1, 0x4, 0x52) 23:17:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xb00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:23 executing program 1: 23:17:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x6c00}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:23 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = accept$netrom(r2, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @rose, @null, @default, @bcast, @default, @rose, @null]}, &(0x7f00000000c0)=0x48) accept4(r3, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x800) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) 23:17:24 executing program 1: socket$inet6(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x12a1, 0x0, &(0x7f0000000140)={0x1, 0x1, [0x10a, 0xaf5, 0x0, 0xa27]}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e01cd74ed", @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9e7b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x98}, 0x44011) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8}}, [""]}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x40) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20040041}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x7400}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:24 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r3, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, r4) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1008, r4) 23:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0x7a00}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:24 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 23:17:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xea03}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) rt_sigqueueinfo(r4, 0x3, &(0x7f0000000040)={0x14, 0x7, 0x1}) semget(0x1, 0x0, 0x0) 23:17:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xc00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x8) timer_create(0x5, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x50440, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000140)}) 23:17:24 executing program 1: 23:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xf000}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:24 executing program 1: 23:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:24 executing program 1: 23:17:25 executing program 1: 23:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="8f"], 0x1) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x2}, 0x18) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 23:17:25 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 23:17:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x3f00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 23:17:25 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r3}, 0x8) semget(0x1, 0x0, 0x0) 23:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000500)={0xffffffffffffffff, r4, 0x5a4}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000000), 0x4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000440)={0x1d, @private=0xa010100, 0x4e22, 0x4, 'ovf\x00', 0x24, 0x3ff, 0x47}, 0x2c) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = dup2(r8, r7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r9, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x148, r10, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e0c4dc3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49c3216d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8caf}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x315258f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a09eb3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dfc518}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6530facf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37caf983}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2afa7cb2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17e3}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x577f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc464}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dffaad6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cec}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12fc2a16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3173ec3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c149b3c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35f65d41}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d9a241e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71782b28}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9da1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x524e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e60c1c2}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4040}, 0x1014) 23:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x0) 23:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r5, 0xc01864b0, &(0x7f0000000000)={0x3bb, 0x7f, 0x19}) 23:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 23:17:25 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x0) 23:17:26 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 23:17:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x189080, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) rt_sigsuspend(&(0x7f0000000000)={[0x3]}, 0x8) 23:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 23:17:26 executing program 3: semget(0x1, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '-$-\x00'}) 23:17:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 23:17:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 23:17:26 executing program 3: semget(0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="2e42d834cdfe0b598b77a1cc879427c8", 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x581000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000000108010300b1000200000000050000010900010073797a300000000006000240886c00000900010073797a310000000005000300060800001400048008000140000000000800014000000001"], 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000884) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0xfa) 23:17:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="8f"], 0x1) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x1, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x2}, 0x18) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 23:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 23:17:26 executing program 3: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) semget(0x1, 0x0, 0x324) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf}]}, 0x1c}}, 0x0) 23:17:27 executing program 3: semget(0x1, 0x1, 0x123) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x1f, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000000)={r8, @in={{0x2, 0x4e21, @loopback}}, 0x3, 0x80000001, 0x8001, 0xad2, 0x2}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r9, 0x8, 0x20, 0x3}, &(0x7f0000000140)=0x18) 23:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000000)=0x2) setuid(r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x48}]}, 0x1c}}, 0x0) 23:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4c}]}, 0x1c}}, 0x0) 23:17:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4800, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:27 executing program 3: semget(0x1, 0x0, 0x16) 23:17:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x10200) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000100)="220efa6f808918479a98991ce6ae0c42ed53c3c327cabb8a3dac0f13e6c9b46196a5a6568aa564f9e0e8b95a8c1ee37e9e9b9227e0ddc9fb415b243e83846b61508935cfe07a5830de785516d9bfc15faac640522b991c7c077955418b8d494603780f17725bbda56a1660b3da73ae6c0557559c69ef8ea4fd2d965d8ecee2eb13d2dd6b787590686c08ac919c36cd4726bdec5bf6273ba17f86f35dfdca8659ed1946e8d50b8652facfd4d210cf084b6d27882a91952a519bfd0854424ccae10537a9b088c995c516a080785ac00abfa4a0e94537e4247d2af41853761b32942381f649c2f4f51f475058d20edf26728d52aae120", 0xf5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000680)=""/205) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000003c0)={0x9, 0x81a, 0x1, {0x9, @win={{0x8, 0x0, 0xfffffffe, 0x1}, 0x1, 0x4, &(0x7f0000000280)={{0x1, 0xa37, 0xefb, 0x80000001}, &(0x7f0000000240)={{0x9d8, 0x2, 0xfff, 0x9}, &(0x7f0000000200)={{0x4, 0x5, 0x1f, 0xbc99}}}}, 0x480, &(0x7f00000002c0)="dbfa3ec2f9fd4c3ea5bb902ddb7394cba85927c679c51e28c55d1239357ff7600134a1892b4ead08b177eb1b540bea62d9c4e1fd980548f70ddffc3b23343a3e0b0abacd7e644b218971f7f336ec5a66513c38509dbc45d6f8e900efddf55ae38763011c92fd59463cb028e3ddbff18dd00b103f957cac184d51876a165e8e7add9aafcfe26eb03fc8281a07c2c37f6bbeda9d912e1e65d1081f39505472a6c7fbe4824ca5da5031e380ff066a9aa6072e322b3c1eb5e24b1fb3c00c53dadce71506a94b544ff5944b7d750d93aa115d89bff6d3", 0x2}}, 0x118}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x68}]}, 0x1c}}, 0x0) 23:17:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x33d}) 23:17:27 executing program 3: semget(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r1 = dup(r0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) 23:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6c}]}, 0x1c}}, 0x0) 23:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x3c3002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x8}, 0x16, 0x2) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400b6050000005fbda2000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', r5}) 23:17:27 executing program 3: semget(0x3, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@fwd={0x9}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0x18}]}, {0x0, [0x30, 0x0]}}, &(0x7f0000000280)=""/102, 0x38, 0x66, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32=r8, @ANYBLOB="00006600505c6dbaaeca116274ae1a4e5583c305d51067fb0aec63a2553feb771be79b96194e1713e825aed9aa88b045abacdc676d68cf18f48b25d6113bfed34cb10a0ddadf6a22de8fb7e1ee49f227ee7d477616919b5e8bbc0cd5ebbe86b7aa5a8beaf82a24b66a97"], 0x6e) 23:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x74}]}, 0x1c}}, 0x0) 23:17:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xcc) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) getpid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'geneve0\x00', 0x1}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 23:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4c00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7a}]}, 0x1c}}, 0x0) 23:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r5, 0xd, 0x1, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) 23:17:28 executing program 3: semget(0x1, 0x0, 0x0) r0 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x1000, 0x1800}, {0x4, 0x2fe4}, {0x1, 0x6, 0x800}, {0x4, 0x0, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f}, {}], 0x7, &(0x7f00000003c0)={0x0, 0x989680}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/45) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x5, 0x4) 23:17:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 23:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf0}]}, 0x1c}}, 0x0) 23:17:28 executing program 3: semget(0x3, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x10, r2, 0x0, 0x0) gettid() 23:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x300}]}, 0x1c}}, 0x0) 23:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000280)={0x3, r7, 0xffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8000, @private2, 0x3ff}, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x3c}, 0x3}, 0xffffffffffffffff, 0x9}}, 0x48) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0xc) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000100)=0x8001) setuid(r1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 23:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3ea}]}, 0x1c}}, 0x0) 23:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x500}]}, 0x1c}}, 0x0) 23:17:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6800, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x600}]}, 0x1c}}, 0x0) 23:17:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="d332cf605c7da65bb0b1bf25ac91e48c1add11a90db6f6799bfc78e10a89c5275f6f2683787b5253698a6359201b07cdfeb8c4a219119ce927556bc5eadd4122e91237a9b9b93f88c85d8ece56966570750e9e705f7acfa66f77c5879ac872abcffef846d472e0a3f9e4e2167488f7276513d9c341f4189e0a3bb6fdd8938b3cd8a742f7d6f340df3aea", 0x8a, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28010818}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fbba6098b34b0d932cec8e3f886cc3399e1fbcdb4d1edb70c9619ca40fa87a3e4588b46c8658d382b495af0f95c140efc2dfaa629086bb484d97308ba233e7b4ae897dccfaff1ab9c29ec33936fe0fb3eef017cd681e58cd4a366c535034373047d739a679b474a840278f8b", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fcdbdf250700000008000600", @ANYRES32=r4, @ANYBLOB="05002a0001000000080031000900000005002d000000000005002d0001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000040) 23:17:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000100)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000140)={r3}) 23:17:29 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2201, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) keyctl$setperm(0x5, 0x0, 0x0) getpid() bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0xca, "1bfd39f88fb822dc32c321759444a6fb8a265cf0ad9c6351bf20dce3f5596a8a15ea18dd151994c5a07e9e6ad48d964a5ceb1399ab8ebb8371ac7f149fad395e3b4d0ffe66b17f4f85c24b261b5409eac572b54c249d91e615402c7b515a0334a929789d89e73d6b21d13a1ef08e6c5cabd5b0194607de4efa6fc898e0dd8dc8333c87d944deeb3495290321f60be73e1dec69515b1b784ddf655b425dd10464ddd837b68c1acfa82438ba3b625919ea6715fac7fd3fcfc87c58ca2ef9a657a24ae9fc7e63caaa56349b"}, &(0x7f00000000c0)=0xee) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 23:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x700}]}, 0x1c}}, 0x0) 23:17:29 executing program 3: semget(0x1, 0x1, 0x10) [ 405.158052] ptrace attach of ""[1693] was attempted by "/root/syz-executor.3"[1696] 23:17:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) socketpair(0xfa698985470d8be1, 0x4, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf00}]}, 0x1c}}, 0x0) 23:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3f00}]}, 0x1c}}, 0x0) 23:17:29 executing program 3: semget(0x1, 0x0, 0x0) r0 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x1000, 0x1800}, {0x0, 0x2fe4}, {0x1, 0x6, 0x800}, {0x4, 0x0, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f}, {}], 0x7, &(0x7f00000003c0)={0x0, 0x989680}) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/131) 23:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4000}]}, 0x1c}}, 0x0) 23:17:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6c00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 23:17:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) statfs(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001540)=[{&(0x7f00000003c0)}, {0x0}, {&(0x7f0000000540)="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", 0x5fb}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e000000264010100000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffffac14143d00000000"], 0xb0}, 0x20000000) 23:17:30 executing program 3: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00j'], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 23:17:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4800}]}, 0x1c}}, 0x0) 23:17:30 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x200000, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x7}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r2 = syz_open_dev$vcsu(&(0x7f0000002e00)='/dev/vcsu#\x00', 0xfffffffffffffff9, 0x200800) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000002e80)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000003000)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0xcc, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x50}, 0x40004) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000040)={0x9, 0x7}) 23:17:30 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x7f, 0xd5c, 0x2}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) 23:17:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4c00}]}, 0x1c}}, 0x0) 23:17:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 23:17:30 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x30, 0x1, @thr={&(0x7f00000023c0)="dec68a3ee28f5d01b732faa85f63a1c913e2c7bb8b280e31ff88607a89ee267352f603ca84c7290d90eb885c6f052494734b53452a032f0d2bd5aa654707e9a347a0139e8767a4869f4aa48665be3eefd5af36176f1731e1df7cb534e1e927ea30c51fd3e3fd6e912524ee0e2e6ec83ec9fac7a51987cb446eff1b290c03a39df8caeb9cff9f3aedd803d8c9230421e3a21df94af18083a854883e3656df5ebf09be5c34c30cfd90870a0f06edab6c85744ba9f6645afb65c4d5fee6ea33c3d9eeb5baa2970ea05739126980593a6b60b23023e02e870e799df811fea054424b85d41f0598b36dea1a099f91468dce3ed0a6f20c01c525b592dd7f4b151079bffc23f052780251b3075fe752ea8c2cfe67bcfe1dac4446360c373a09b2d612d89866223e217cc59dc4bff8c403ae6523f9d3284ad1ebba3aa0d319d0a54f7e26521a0ada1996b2f2dd11ffe97192cd9359027c04f11d8b5775a34415646e20acf93d1e7a7f66c852324fd76b0795b6f9b8a938e07080b764f11724374ce954ab7e101dbda57dd88fe76ab644f0d4cdf91c354dcd396c51abfa655bc8a93189cef9d7c1ec1468be5d66cc718b257fd5e4fe67619eee94f90259417ce180b43a9fcca9d51476bbb3e0596ad786f4014552ca5cf07353e4a62976f7f09df81b47e5210b26024c36ac8a07f810fb5bb8f836d0824bca689ea9f936153731459c1ed6fb5c8c4e962199e4cba507413e8f0c40c0b0ec77f9d074195fe88c4c059b6f80a45e975cf611658e72bc2cd3ba321346c4a7df0d18bf35cdced5f6e915feb690e0f1fa4c5b2226b7b1e74c238e2973f8acb035f3d3ca4eed915301aac4f553ab59e3405f944f1f438a704ba4790538338fc1f9a9a28e97c8da93ca61592e0809efbc73bca79a8d47507973933d717dc7f7d15648c0d48a046592cffd4cda77149930d4d435def3f0f69eecc186e8215e7e2fee3003454a9ed91b0152744c6a05a91d3b449b5d251e264750ab5048f3049a944eee9c420021e07494e38a989e3e1db5f8ef138ed17f2c4fc014a11affea021a561883cfdf0012452e67dbba7702f42cb70ed7652f3003461b25dcb1219222a453f0a992865eb9c98bf2740268faf67b5284859928ad2bc969e58670fb22b0c73ec6e3058a038783bacc28fd7e991be3ad78c186a950d76e663d76e43c8737d2fefc1280d8b9953032613307e9701b9c02adf6247d554c79a5eb36f0f4bb685700eda4da862c7ac579fe7a8cded09ab1ff1a25682b5b87d257cd0fbf5201dd180645a862d42e1a6a4918e3bc97d0e201ab70df72c76816647c40901a6dd1171635c5f2c03668933bb4502fa6951a9c9caa6e96cb987ceeb18609e82b4622afe2fdacc552c117354b7f9c94a4f47115b751f46c75d1e78c96b984b75891bb746a83325c643acbe488176a462be8f8c1c3076b81422d45cc83d053e7b09e756a56caa6a2d06889727f279cd91751ed3cf7b9c9ac5c72dfc890507ff3ba543256e7eea6692cc39fa41c666101ce561c2ed7ca8bfc909091fb977f158520344e1b66ad16166b7fe0650f9fabd994ba37e4c321941dac65a35e9c7171f14048aa200813fc7e6a3ddc3dd9c5ab87a6719919ffb3f7fe0968f9e8a69934308ed2a27879bf18d95b35fa307dbc6dcbc65032f3d7656167ce198616678dd74256b5448017f47f3a2d6058bc180e4036e3c6c7b45776c9151203c1d9dfdf2d5667da24db95454dfd2e937210b813e037f03536de229fa54653991290a9dfbc0e126ceb426b0012c9f77a377a5b94065f2e6d2bec483fb8105055306ad1499e5267896728b0f40ab1cce00661cdd645a051b64893a59b6503c8ef8ed0c22a77e4cc1beb818ae6560bac7e52545c74da1792f972e84fd701343aabf0ee6530077c00b8593784f04d5bdc90a2d62afe5acffd23297ad374857c469c822681347c5cfa27dcdc37b4ca26a30a1f6ce98fe6735a3a3f25738d9996a61869a5a7bf4c1c82c8226058c597fd880cef7ca273c131ae27ee8625f2819e83ab0c6996bb3251084e8705f1d377e24087aeb648c8c1df2bc6d1e082c5eaa4b782acd2610445312a9f2e1fb5451ba39c3e7e8652de59b9353875d6dbb06bb5288a1b45688623a089f2124fe56747081b81b47cdac2c279a6e24eeceedbdf84905f909cf69b2420cdff8442210e317946b9e96b1e217945e7812603d21e8bd64949ceb8e7d6bf70e773652a915160b8c4df25da4f5fbf1cd93d30a3d27f52cbdd940ae90ee12b33a84e6ddc6b8134666f06907805d0763265f9791d3ef0729088215d26a77de60b6e738d7f45791756e4cf0e024d1d0d93ade763d3960060279983d2b0bc6883a0c88d91261319f6c65945bd850b09c01a729ff6f92be3c2278d1a0887fcb8f9e265fc4255343b08ec1e63111b084194c70b40324b2685f12347e3e54b27baba0127d5e7d9f47e4354e294c085970d8beca3c3b82ed3ad43250c9526251f870fe78cd7b0ef95f389c6eb23ba9801d551e9f0bce5e9b447cf1522a1971b09b204192eea6266e16d160ce4e91ba8ab37d108e794b4dcb8ea23447c0792c84a4b78e01f0c5dbc49201bb96abc5986cbc80eafa51d5288c93698b351d770ceb90c6ed288c4809ca3e4484946140e657d14405aa0d43ab51c249284bb9f7061c1a422ddbccc21291149a13e708f822bfdec1e37c1b606321aab7cdf45739fd12dc501daaf9969eebaec0c0ca5ecd82f24977f16993a75e1fe154e3072493322b51385c1d2ccd67bea783f9eb830f132865787f6058e7716cab9b74f88a1899250859e8eefe81c6900f0ac952d664fcedb0e2d143c66fa5a678e15ea6c4b3a6845e3290eb5c52410f46aabcc31fc12c998e0b8bd0f7a5dd5e117910c71f88c515434275a3778c1d7bd2b2a109dd057e0e4cb9130e0ffcae52ccb12cd8f91bc7dacf169fca715b36a21d48ec082fb8de5a6a404ad1995e2386cb4d544448501c20cee6897a2b76c37f0103eb33506544a917b8514b4d6b16e788369d9a8d6b00501a2350d5924165cc34e9dd83ea40b8e833ae90a5fe2cff3489d1fea873f476a02bc5d05aa27e198847b6341bf6a4def31ede1da18e03c3c6e0cb8eaa1b0d5e6114fca28650716e163337cbd3702c139f22c45eaba4ce9156b5c09c7c0155699b06c63f669920ebc8fe10f9c1e97a3d7af5d194c7653bcb26a6017461800160c375faff5a1ce8d0d735d546e2f29d1457105fd9cadabbf4ff4b79138e63a830e8192c21eba52cf9211ea04b07082149593e8fb329a69c4e85dae4f71f3821c7f9a9eccb905c7d9bf646f20f4625017538a38dd0cc05f44861865f99a55a920ad6cb58c9185c984782cf67ac168fe1e03975ed8595488a1217fbf266054cc215dfc9594b4fe173d92dc8e8f4ec3c47f5b3dd3aa1ca20e01cf46e7921ae0d06d56dafb1b0917bd9f1813635689a6e0c51332106c0323fdafabce1c2eb5192f3906fc9fbf699f987de021b756feffaf1653fb52a96afd9fbc3305f5b8375da76483de150a02b7dc76fa5e0c9a795742405485cea324ac70c529680cc1550fbe68d19db138c8e5e041769f776dbd32f1303aa3b775493017af8c23c28ec6b7634c8659f6c7d0688427a9c833564a69d86c09660988c7ad32689a4bc9398c51f914641a3277ea1bb6d3c4d909437cd84351f88dc8b30820ff21404d795a8d3f9cb85c37b44692d2e47038f1c3312b966772b98d25739b0be39f658fbe03ebb9f5507237bfb80fd2165f5e4ca9d0c431acad05298ec674b3c8fdcc94f2c9fe16bec406695eee5c1fe07f412c4ca6d05132567923a3d4a715156eb514fbdfa9349ef9f60bcce9a89b0fa8a2d2019ba80fbb90359fbc0dd063bb6d79ca8282b374405006f5638b91fed5b0b517f6315f038f14fc7f81a3cef6dc6936e7bec72069e586d0be977df722b89ead4210e3d44e4c8e0849a4cb4e80bf5cae9abe7f8c50a9221db08258610e6e08d8418a6ee0da5047f813bf9f7fc5c9799d3fb39ee1821c52999206d1fb165fbf711d76c9fff25abbeff77b5b655724f5d1c4c2347eee3dd7693d24f14f5c7dee4f89573dbe54d6ae0d959ea2e889b710e229623551f33e913464f083fc18651a76f44b50442eeddb75b04f936e736ece8ae45a33f1527996febc0d9b1bc3474e2c47a3f547cb3c8d8861d97ee2be6ff7d3cc642ab390b176dc91889d6ffcbe351b22ca87702efe2372220247aa10992dac3a30d9f4fc975cb1b45fe26e2530dccb76601636b18b7ee3e283f3d954c3550cf2eba04e021190e3426614bdafc64abf10e3d9d13727849fe422ee079e037eb1e0537de6f84bfb39d766d28067b0f862aa397ee92be826023e67d85761be845bd39333d8dd7a0c7afe0977d7dd6c2dfc7b54bda0985e934df89fa14b5259a014f7ec19eeac631fe557043db075168cc66e75fafc64ce7f4d09b592ae814dad29f340cd86ee6c863a31572c699fed03973b202a05ba78653bfc9846cd65f1d224dcfdd418f1605575c17a8920bf6d8332a516d21e0d094d5ad7c65118f3069847ba0f56fe68cb5ecdd6db330b225a27530a81abbc857521afce55b9c8066431eea8483e237c119d8901e005336405ea9fe4f9e9e9c613f7bbfe5e2fa6a0d2dde1f405268bea7a89e741d1e012bad405815998bbf280588bb387170d29d31d7c5fbaef8d0e6f301d906ccdcb891647a650b37bfb8ca188819bf5e536363cd42ac2e52cecf2297cef1b66c9f8d72c11749c5204f33668f1768cfba2d86eb446a315ba437527861f2f52e47597c303f107e324dbc0683a3a6b69892252be6fd1c42785ed014ba687ec2fd06117a11c8a25efb36120a7d635659afad0d7f132198a434ad901ac220c11f841cd935d2d2562ef9aa6fcc672ad4f4df11ce0e044b43e47f5d995c05ce4738b7fc816ae96e256229ef7cdabd516d9f36b78c3bdc2333c50b640d29ffb17a9869f5152d22d21da263af98c6c1058874dd8954e79a13290cefa17eb3c635d11b4c99a79f3eeeffe2585e94df1c87702ebc1c0b39e82b1a7d1e6834c4ca3f7341d3b25870ae808389f294260bc0c93a23f92b378db2343f3e0818c70f824fe3a35fbd8545c67189fa022fb639e7ea85fd29f59a34d9b821d6687f252f548f8d5b9f30f608734fe05b3f99414ac4e0abe1374d37d35c682a2e736a2c1b8b4367443cf5ca3b96e68346e6003d62d33cc8a2a97a9b87860a1e5f983e63afd22e3af64a372a7b45e60150698077a9a0bb5590a97e219e6b6cd3a5adcb494a9299192a6522fcc55f6d17bacbdefd6fa8fdc327c40127797fb440b49626b7dbc185b500a4b98e163aac6ca7771e0458c176052a61ee61fb8c30045b7230e117ecd66cd48c861b60ee6256536e5cc36f846b0b7e97b1ab36cf98636b834dce7b5bd2645d8c6f5cbd5f9a905b2529140d1c1c5a60373f5ed8d6e19f7e1e76865dccea91ca41f98e6dde10ee3d7da6b76370b1cba38942b7ff52e44fa93a549874e19078fa1a37f6c5e21a00476ff42e5d34dd3ac5dd1013933a4b15dc0a386a284dd6b9a2be1405d947d6cd25663322e634135d269290692df8d982b199b4df600aa22e7f0f48f81e589d43d38fe771da2ef996fab067be05cfb0176d0490d2e00ba3a073e802ea51cd7bdb05e359c1ccfe395fb1cc9a4ed3c26bbf8009abf3b7c817b0b02dd57b394222134bfab821354f17df64bda238a147c350a1551738c689829589474b2434cde26f0df5e20d4842c1db4bf64a842fac2246ccc3dd12a4ae6751c6e0f357c492929c58e5a990b402ebea0191ba0664a33ed5d55d3ad6c9b38b1489c3b116a2d747e8b1bf401633fecf2a2dc029dc056f07cf7ad75a8c2aa25bfed8a4c064c9e867a18f41be59e5d64a8f8752c1799157bc57c3a1d50", &(0x7f0000001240)="494f50a9d5b00288bdcb961ab1518ab28e0835fabbf225313be96b4c4655c5c71bae494031da74d5753455f7f53a6e11881071dcdeefc6a7da941dd183d30d1e6de52c69807cf33b4fc61bf35161561eef0fc972ebfa4b8e89ca82f1e882580b213bdd5087020343af177faa2dde591b81d8704d54e3d32b53627b6acd417e62f9f82c394e15ffec74a80af4874a98dc1c67a73ac42a516c659bc55262bb6602155a00b56f645db97d0b794e7c12fd646c9f7aa5e701f755d00657d9ca786c5e5ba55b29590371ed6e"}}, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 23:17:30 executing program 1: prlimit64(0x0, 0xf, &(0x7f0000000280)={0xb, 0x20b22c16}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000001200)=""/246) r3 = dup(r2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x14fff8e) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000140)=""/76, 0x4c}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xffff, 0x7f, {}, {}, 0x5fc, 0x1}) pwritev(r2, &(0x7f0000001600)=[{&(0x7f0000000100)='h', 0x1}], 0x1, 0x0) 23:17:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6800}]}, 0x1c}}, 0x0) 23:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7400, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) statfs(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001540)=[{&(0x7f00000003c0)}, {0x0}, {&(0x7f0000000540)="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", 0x5fb}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000000000002000000ffffff7f000000005400000000000000000000080700000007174000000000ac1414bb00000010e000000200000000440c390000000000000000038903008307cf7f008cdee377d270effdd6e0000002ac141426000080007f000001000000001c000000000000008429dbd6f8df9f600cb789eeed02f35c5f299da70540552990d95d433add14fe9e08f6f742fd28beeb8a28bbf4ae743aeaadf40e28f8a195bea4c3273126e5ce222976f28c9c382819fb5e3e1ec7178eb8cd0ae7e3dec33338f249e2b74d6d14589b7d32535d90586a67fb3507582faa13a10fcc20077b10b4553d39771310c1f3bcd786b0ddffeb0f1d7ec05bb5d7ce31b338175d12cce22c1f147f9dc672", @ANYRES32=0x0, @ANYBLOB="e000000264010100000000001c0000000000000000000000080000", @ANYRES32=0x0, @ANYBLOB="ffffffffac14143d00000000"], 0xb0}, 0x20000000) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6c00}]}, 0x1c}}, 0x0) 23:17:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 23:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r1 = getuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="100006000000000020"], 0x34, 0x0) fchown(r0, r1, r3) timer_create(0x6, &(0x7f0000000000)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) timer_create(0x6, &(0x7f0000000180)={0x0, 0x14, 0x2, @thr={&(0x7f0000000140)="b10c553b5233", &(0x7f0000000240)="60520d824231c99b34720bb6bb48b588ab131e7af5f2aae5ac61466cda25131f9b9ce77913815a48b96a49b747af015d20bcf2aa4d6f5c1552067bedab06903b73a98929d4ad7df98c40f6f4e3f56e2d5d42951a865a879e84c209208737b0701717cbd259236d915019f64fc466db4f1ddfb82374f21cd3faf1d2eed79046ba89ea38e5b147d22f2c013edd8e1f7750cf92e2eddd46396e3d35278b5db9bd02035cbff209dc3e47ad0f37e22c1b472190840809eeed49a89c4f310365898b6bfbac"}}, &(0x7f0000000200)=0x0) clock_gettime(0x2, &(0x7f0000000100)={0x0, 0x0}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000340)) timer_settime(r4, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {r6, r7+10000000}}, 0x0) timer_gettime(r5, &(0x7f0000000040)) r8 = getpid() rt_sigaction(0x2, &(0x7f00000003c0)={&(0x7f00000005c0)="c401f459fdc443097bb93c000000046dc4e2d5dc10c4e3f5cf6d7508c4c1e88be0d6d62e400f380bf3c4a2919928c4618b5cefc441e814bb00000000", 0x1, &(0x7f0000000400)="c4227d79c84299f34a0f38f6dd46d0a66a8771be46c1a347b224625bc462cdb71508d100000f38c832c4222d39651bc4c2c53e26640f6ff3", {[0x1ff]}}, &(0x7f0000000540)={&(0x7f0000000600)="c443cd40492cbe3ef0818d329b00000000002066440f3808f1c421fd2b19c4c159d5c32e36430f6f070f9a3ac4c2198c4796f340430f711ec8", 0x0, &(0x7f0000000500)="41d8f8420f01e3f30f5398b8000000c4e2fda6af0af0ffff65abc4e199ed9ad9c3df206566420f3828a06a85120ac4619deba32f000000f3440fa7d0211a"}, 0x8, &(0x7f0000000580)) sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r8, 0x10, &(0x7f0000000080)={0x100}) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7400}]}, 0x1c}}, 0x0) 23:17:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7a00}]}, 0x1c}}, 0x0) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xea03}]}, 0x1c}}, 0x0) 23:17:31 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f00000001c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 23:17:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x1a204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf000}]}, 0x1c}}, 0x0) [ 407.528071] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev devpts, type devpts) errno=-22 [ 407.622599] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev devpts, type devpts) errno=-22 23:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7a00, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x34000}]}, 0x1c}}, 0x0) 23:17:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x1a204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:17:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 23:17:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 23:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x400300}]}, 0x1c}}, 0x0) 23:17:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x18, 0x2, @thr={&(0x7f0000000240)="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", &(0x7f0000000040)="0b8dab46ff1589fc8ff19fc0af192350144cd822143bcd2135821cc0ff7344b564df6a59a75977c8e85aaa08ad5dde1d1ddbb4f2231e18fb19f6d38835a2421d23b45ce4f9e95c4c55c63d64f78dc204e4aefb3b6247d15ce0fafde44eede918e15c0d004862a6ff8f9750f1a87a9332408b63c11c1b903f69a67623d3df526d6593430f59f960d91df4b01da424cb8d34ce69dcb532e7038fd4ee"}}, &(0x7f0000000200)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0xcb98}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r9, 0x309}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r7, &(0x7f0000001440)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001400)={&(0x7f0000001280)={0x14c, r9, 0x6fa88aa47ec6f3cf, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000100)={{0x2, 0x3}, 0x1, 0x80000000, 0x7, {0x9, 0xfe}, 0x4, 0x6}) 23:17:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x1100, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x800, r4}, 0x14) sendto$inet6(r2, &(0x7f0000000040)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac2927b5ecccea8cb77d9e25", 0xfefb, 0x80001, 0x0, 0xfcb1) 23:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf0ffff}]}, 0x1c}}, 0x0) 23:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1000000}]}, 0x1c}}, 0x0) 23:17:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 23:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2000000}]}, 0x1c}}, 0x0) 23:17:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xf000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) statfs(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)=""/102) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r0, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000000000002000000ffffff7f000000005400000000000000000000080700000007174000000000ac1414bb00000010e000000200000000440c390000000000000000038903008307cf7f008cdee377d270effdd6e0000002ac141426000080007f000001000000001c000000000000008429dbd6f8df9f600cb789eeed02f35c5f299da70540552990d95d433add14fe9e08f6f742fd28beeb8a28bbf4ae743aeaadf40e28f8a195bea4c3273126e5ce222976f28c9c382819fb5e3e1ec7178eb8cd0ae7e3dec33338f249e2b74d6d14589b7d32535d90586a67fb3507582faa13a10fcc20077b10b4553d39771310c1f3bcd786b0ddffeb0f1d7ec05bb5d7ce31b338175d12cce22c1f147f9dc672", @ANYRES32=0x0, @ANYBLOB="e000000264010100000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0xb0}, 0x20000000) 23:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3000000}]}, 0x1c}}, 0x0) 23:17:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 23:17:33 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6612, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x5, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000080)) 23:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4000000}]}, 0x1c}}, 0x0) 23:17:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2201, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x29, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 23:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5000000}]}, 0x1c}}, 0x0) 23:17:33 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) fanotify_init(0x4, 0x2) 23:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6000000}]}, 0x1c}}, 0x0) 23:17:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 23:17:33 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:17:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x20000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="010000008ca79b0f9bb39c12f596e4d01fc77c84b84eeddd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000080)=0x1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="d332cf605c7da65bb0b1bf25ac91e48c1add11a90db6f6799bfc78e10a89c5275f6f2683787b5253698a6359201b07cdfeb8c4a219119ce927556bc5eadd4122e91237a9b9b93f88c85d8ece56966570750e9e705f7acfa66f77c5879ac872abcffef846d472e0a3f9e4e2167488f7276513d9c341f4189e0a3bb6fdd8938b3cd8a742f7d6f340df3aea7c03294eccde3dd5dbc3e5328668c5e8f76036", 0x9d, 0xc001, 0x0, 0x0) write(r1, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 23:17:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000002c0)="03949e00000000ba084e4071a090a0ee745502a35b770d19a8faaf9e513411013f9cdd792474950b0105447eb838bfcfdc75b6719aa53a8ff88094cd97860000633b1b378c16283c43793dbae0ffbac488db1befc98d8725ff1c74fa4e087afe1bd85953fa3b71e669d25a68646356f3e83997432ccda94bdc3db7536c850d7bd920e316ad709c7d61490f48d03f7495", 0x90) fcntl$setstatus(r0, 0x4, 0x80000000002c00) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7000000}]}, 0x1c}}, 0x0) 23:17:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000040)={0x4, 0xf6}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="7bd500000000ffffffff0000000009000100686673630000000008"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00', r7}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)) 23:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf000000}]}, 0x1c}}, 0x0) 23:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3f000000}]}, 0x1c}}, 0x0) 23:17:34 executing program 2: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x394, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_IE_ASSOC_RESP={0x375, 0x80, "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"}]}, 0x394}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 23:17:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xf0ffff, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000002c0)=""/163, 0xfe7c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r2) ftruncate(0xffffffffffffffff, 0x200004) write(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28010818}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fbba6098b34b0d932cec8e3f886cc3399e1fbcdb4d1edb70c9619ca40fa87a3e4588b46c8658d382b495af0f95c140efc2dfaa629086bb484d97308ba233e7b4ae897dccfaff1ab9c29ec33936fe0fb3eef017cd681e58cd4a366c535034373047d739a679b474a840278f8b", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fcdbdf250700000008000600", @ANYRES32=r3, @ANYBLOB="05002a0001000000080031000900000005002d000000000005002d0001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000040) 23:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x40000000}]}, 0x1c}}, 0x0) 23:17:34 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1, 0x0) 23:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x48000000}]}, 0x1c}}, 0x0) 23:17:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) statfs(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)=""/102) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001540)=[{&(0x7f00000003c0)}, {0x0}, {&(0x7f0000000540)="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", 0x5fb}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="e000000264010100000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffffac14143d00000000"], 0xb0}, 0x20000000) 23:17:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 23:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4c000000}]}, 0x1c}}, 0x0) [ 410.870964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.244088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:17:35 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000180)={0x80000000, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x31, 0x108, 0x70bd27, 0x25dfdbfd, {0x16}, [@generic="4ca9795529d6255a19bcbb88b758897ad40f1a66a61b73c187bff5deac2a500df2feca78807b9554d3469a4efffef325b181f4e756"]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008001}, 0x64b8f9ada1554025) 23:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x68000000}]}, 0x1c}}, 0x0) 23:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) chmod(0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d8acd844e95c4c3f6b7ef4d0a9f8ea626df8b9"]}, 0x1, 0x0, 0x0, 0x91}, 0x44000881) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, 0xfffffffffffffffd) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f0000001640)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x8}, {&(0x7f00000003c0)="9f6ac656be4d969b7a3f9ab52b8e56a715e3431f310aab4b1654633896bafe4647216f582293edc3c5c0ef367e98b0b434c887df7769757003329f6899ec7812e69a6c5f030466975cd9e1a7706b", 0x4e}, {&(0x7f0000001440), 0x0, 0x40}, {&(0x7f0000001480)="9b4874c4cc5f6865d6c1d436491e0c39c126d1669157ccb4de996a2e2e97efc54dd7355a6cad7de6", 0x28, 0xfffffffffffffff8}, {&(0x7f0000001600), 0x0, 0x401}], 0x0, &(0x7f0000001780)={[], [{@measure='measure'}, {@uid_eq={'uid'}}, {@smackfshat={'smackfshat', 0x3d, '/proc/stat\x00'}}, {@obj_role={'obj_role', 0x3d, '(,*]:{'}}, {@uid_eq={'uid'}}]}) getpgrp(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:17:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 23:17:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x1000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6c000000}]}, 0x1c}}, 0x0) 23:17:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0xfffffffa) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) io_submit(0x0, 0x9, &(0x7f0000001800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)="e7db806aa64d8a04af3f3fcd51c17fe187a6ba1fd01a82d6e696214da27586844275ab0de3fb7c923453c858ad76d07e18303d0d6ea139696ead5d5acbdc", 0x3e, 0x9, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f00000002c0)="d54c9b7539af426bb176d6fbf2ab42fa1e4064c38bfe7d832a41af84f64eb4bede691e2f500da22230dc81b336d719811ade16da3ec712d56e0d2e4f79f8085829c6a615fd53fed2d1ef286d5c944ef422d9ad19e849209718cdef540b9411f79009e494101a4623e4b3b7a3abfd811f13abdb6eaf2b333abe491d1dfc5e3b9f9a1ddd2454b0c7d4f2d0f05c151c58e15b74202a262bdbdbbb1388397824713956bd103359acadad4a127aefc8b19ee92a3493507ff002fcb7c573eeb878", 0xbe, 0x1ff}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0xff, r3, &(0x7f0000000700)="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", 0xfb8, 0xad15}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000380), 0x0, 0x713, 0x0, 0x2, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000480)="5e5f10dc94f8998c8c8ebc8cceda33b74dad3bec35a704ec39fde3b7458ef76791fd683fb0d7a597b430d1050d1739e82992d2a610f1ea384788db82cb37a8ec8fe3e81b8f65e6f3aaa8bf35ae32b83ee3414475e616395d1e7a", 0x5a, 0x1, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x9b, 0xffffffffffffffff, &(0x7f0000000500)="b9b954db631772868046ddf3d77ce825d595297316154719d4fa76aa3a9f4be670ec89ebb40e72c3d6bfe8f6980173be2af174a354f1985dceccbfd261d7adc3afe91fc3f70e9f8ba74920028ede4efa7b45b6f14ee8cc82b411b3866e6b4e1ec1e1f1ed95d9ce73ebc8b1b55a994eb67e228ee44ef26b7e5013", 0x7a, 0x5e3, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x9, r4, &(0x7f00000005c0)="66bec1885c556d0aad25e3d34bedcaa2c92643ffc51b3f9b49e3160d1859e74936f310b724530813aafbca3e17b78f1c2ebe648fc49946ce2d578f2cbe0d5de0d79f13", 0x43, 0x4, 0x0, 0x2}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x3, 0x1000, 0xffffffffffffffff, &(0x7f0000001700)="6258288836", 0x5, 0x5, 0x0, 0x1, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x8431, r5, &(0x7f0000001780)=':', 0x1, 0x100000000, 0x0, 0x1, r6}]) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 23:17:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0xfffffffa) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') io_submit(0x0, 0x9, &(0x7f0000001800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)="e7db806aa64d8a04af3f3fcd51c17fe187a6ba1fd01a82d6e696214da27586844275ab0de3fb7c923453c858ad76d07e18303d0d6ea139696ead5d5acbdc", 0x3e, 0x9, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f00000002c0), 0x0, 0x1ff}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0xff, r3, &(0x7f0000000700)="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", 0xfff, 0xad15}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000380)="3c9fdff5c8b29f09bd6a6269baa4e68df5dae62c029389e1c65cc2fff8c1df3b3ae138879ffcfba3ffb1a449cfffc39086a267c0b6b232ddcb91b56251f4959681deeaf72e6bcdea9c41ecec76aa40d8691f4d274dd0de31cfbada85406610ee825a81f2f3bd8eb01137d10aca5c970be2ba0e6b21ad7ebbc6beb137a28c4bff9d391a25bb11335c0fa4ed31a57fbcfd02057b865ef2984d3053dccc99d08493ce55ee", 0xa3, 0x713, 0x0, 0x2, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000480)="5e5f10dc94f8998c8c8ebc8cceda33b74dad3bec35a704ec39fde3b7458ef76791fd683fb0d7a597b430d1050d1739e82992d2a610f1ea384788db82cb37a8ec8fe3e81b8f65e6f3aaa8bf35ae32b83ee3414475e616395d1e", 0x59, 0x1, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x9b, 0xffffffffffffffff, &(0x7f0000000500)="b9b954db631772868046ddf3d77ce825d595297316154719d4fa76aa3a9f4be670ec89ebb40e72c3d6bfe8f6980173be2af174a354f1985dceccbfd261d7adc3afe91fc3f70e9f8ba74920028ede4efa7b45b6f14ee8cc82b411b3866e6b4e1ec1e1f1ed95d9ce73ebc8b1b55a994eb67e228ee44ef26b7e5013", 0x7a, 0x5e3, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x9, r4, &(0x7f00000005c0)="66bec1885c556d0aad25e3d34bedcaa2c92643ffc51b3f9b49e3160d1859e74936f310b724530813aafbca3e17b78f1c2ebe648fc49946ce2d57", 0x3a, 0x4, 0x0, 0x2}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x3, 0x1000, 0xffffffffffffffff, &(0x7f0000001700)="6258288836", 0x5, 0x5, 0x0, 0x1, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x8431, r5, &(0x7f0000001780)=':', 0x1, 0x100000000, 0x0, 0x1, r6}]) 23:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x74000000}]}, 0x1c}}, 0x0) [ 411.589862] audit: type=1800 audit(1593904655.845:70): pid=2517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17095 res=0 23:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7a000000}]}, 0x1c}}, 0x0) 23:17:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x2, @thr={&(0x7f0000000100)="8b8278e1db13408762528ebfda632c6183", &(0x7f0000002240)="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"}}, &(0x7f0000000200)) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x4101) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000240)=""/4096) 23:17:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f9, 0x9}, 0x1010, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="cd0a49caf6e68cafb11cee523b4355ee50b339db510180b90e87a9f6f009b857fc07e19d2a31b72b8f5dd4e81ee2a13777bf39002cb04b755fae5cc73446104a58be3696387a72d2b241fd432eeab0043700"/96], 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) fallocate(r0, 0x0, 0x0, 0x84003ff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) fcntl$setlease(r1, 0x400, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) socket$inet6(0xa, 0x0, 0x7b27) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vlan0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x3a}, @in=@private=0xa010100, 0x4e24, 0x5, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x33, r4}, {0x1f, 0x200, 0x2, 0x4, 0x7f, 0x10001, 0x80, 0x3ff}, {0x9, 0x70, 0x1000, 0xffffffff}, 0x1, 0x6e6bbd, 0x1, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3501, 0x4, 0x3, 0x0, 0x4, 0x7, 0x40}}, 0xe8) 23:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9effffff}]}, 0x1c}}, 0x0) 23:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xea030000}]}, 0x1c}}, 0x0) 23:17:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x2000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf0ffffff}]}, 0x1c}}, 0x0) 23:17:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 23:17:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x10182, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0200000001000000000000000400000000ffff20000000000000046f0e4263c6255b139ad4fcef19b045b88a5b92a96e012f81000000461458580b920bb49816dc0c9ac95378d9744cad9e4a1cbe2bf32a1079204da2d3a0bd893fd0fde96319906c3451083de8d45698a1ebeca5dfd801d417f9ba0b21b336dccc33da1f581d4007ff6c510e6c17b3718e5400acf869d8c069fb8c97be7fce5dccfc6fd843e141e82d072dfa451e3a409f8ea364457f7d083f2783d44e1da42c8cf8feb7ed4ae2bb39b5c2dd8bb79dae0714eab98fe1cef6b794b58c9c7c76db3ef4004ec8382b11f879010100000d5ec55f150d32504d70c1ed613f65a77984e58f11f70998c54ede817fed56ce0d00472b2aa23398571d52e9def90e03c296fce82bb35bcde53f23676bbeff79e94a5d2e645ef312373757b4cca24db757e47ca55ac996e002155fcf16d59556c4d504ba0455fb30e41bd0897c3b98d5ef71a02916a13cdce46671e388ac87ed25f605d4bc4912410736fb1dbaa4e63af5894df72ca5f982cd388ba6dc9466b1a7d708127cae9757b5308fd30b33175d57b4b8c69dd1f7d6baeb0e5b20988bb458d3c2d3e6bcd36905652ae0c6ccfc4ec355c0400eb1dfb9b8c4bee0d2a385fad1be6b0177304db834ffab767927ce925f222edee5bf7947d214efcd3df50876f29f6419ed8eefde2a560df5b0eaae773d355b10c6a04d54a7b8979322d10196a4a2f3e18443d83feac1468287c0ee1eb2c97bc91580e4cae8b96978fc30e1a6b8c4d7ff6480f69996a8b08a00934e11b929f93ea5e04e6bb867520ee3022729d0b11877a6f8c196ff"], 0x24, 0x0) 23:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfffff000}]}, 0x1c}}, 0x0) 23:17:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0xfffffffa) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') io_submit(0x0, 0x9, &(0x7f0000001800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)="e7db806aa64d8a04af3f3fcd51c17fe187a6ba1fd01a82d6e696214da27586844275ab0de3fb7c923453c858ad76d07e18303d0d6ea139696ead5d5acbdc", 0x3e, 0x9, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x5, r3, &(0x7f00000002c0), 0x0, 0x1ff}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0xff, r3, &(0x7f0000000700)="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", 0xfff, 0xad15}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000380)="3c9fdff5c8b29f09bd6a6269baa4e68df5dae62c029389e1c65cc2fff8c1df3b3ae138879ffcfba3ffb1a449cfffc39086a267c0b6b232ddcb91b56251f4959681deeaf72e6bcdea9c41ecec76aa40d8691f4d274dd0de31cfbada85406610ee825a81f2f3bd8eb01137d10aca5c970be2ba0e6b21ad7ebbc6beb137a28c4bff9d391a25bb11335c0fa4ed31a57fbcfd02057b865ef2984d3053dccc99d08493ce55ee", 0xa3, 0x713, 0x0, 0x2, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000480)="5e5f10dc94f8998c8c8ebc8cceda33b74dad3bec35a704ec39fde3b7458ef76791fd683fb0d7a597b430d1050d1739e82992d2a610f1ea384788db82cb37a8ec8fe3e81b8f65e6f3aaa8bf35ae32b83ee3414475e616395d1e", 0x59, 0x1, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x9b, 0xffffffffffffffff, &(0x7f0000000500)="b9b954db631772868046ddf3d77ce825d595297316154719d4fa76aa3a9f4be670ec89ebb40e72c3d6bfe8f6980173be2af174a354f1985dceccbfd261d7adc3afe91fc3f70e9f8ba74920028ede4efa7b45b6f14ee8cc82b411b3866e6b4e1ec1e1f1ed95d9ce73ebc8b1b55a994eb67e228ee44ef26b7e5013", 0x7a, 0x5e3, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x9, r4, &(0x7f00000005c0)="66bec1885c556d0aad25e3d34bedcaa2c92643ffc51b3f9b49e3160d1859e74936f310b724530813aafbca3e17b78f1c2ebe648fc49946ce2d57", 0x3a, 0x4, 0x0, 0x2}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x3, 0x1000, 0xffffffffffffffff, &(0x7f0000001700)="6258288836", 0x5, 0x5, 0x0, 0x1, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x8431, r5, &(0x7f0000001780)=':', 0x1, 0x100000000, 0x0, 0x1, r6}]) 23:17:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09ff", 0x9}], 0x1}, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x128, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 23:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffffff7f}]}, 0x1c}}, 0x0) 23:17:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1b, 0x0, @tid=r0}, &(0x7f0000000200)) 23:17:37 executing program 2: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000d21ba2d8d8f06510d106", @ANYRES16=r0, @ANYBLOB="67d65bd7974023de6ddb96e81394862f7bf63d7f90cfb0fbcfcf880f83f3d646d7e10f56b1cf61109ce9aea151a849dd4a0c082046241de1497f076c8244e71a929ef745496e03c15c"], 0x188}}, 0x12) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8090) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') 23:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffffff9e}]}, 0x1c}}, 0x0) 23:17:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x3000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfffffff0}]}, 0x1c}}, 0x0) 23:17:37 executing program 2: 23:17:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8, {0x0, 0x4000000000000274}}, @jumbo]}]}}}}}, 0x0) 23:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffffffff}]}, 0x1c}}, 0x0) 23:17:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8, {0x0, 0x4000000000000274}}, @jumbo]}]}}}}}, 0x0) 23:17:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x3, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1cf143aea18ee03e345e10110a7aa2d62a2e25965d9c0000000025317d6120d2836d6f55", @ANYBLOB], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=@getsadinfo={0x1070, 0x23, 0x100, 0x70bd27, 0x25dfdbfb, 0x0, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x350759, 0xfffffff9}}, @algo_crypt={0x1040, 0x2, {{'cbc-serpent-sse2\x00'}, 0x7fc0, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x10000}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4800}, 0x840) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 23:17:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="d3", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0xf}}, 0x0) 23:17:38 executing program 0: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x20}) 23:17:38 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8, {0x0, 0x4000000000000274}}, @jumbo]}]}}}}}, 0x0) 23:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0xc0}}, 0x0) 23:17:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:38 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000e0000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800ffffffff080019"], 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x3000c8c1}, 0x48000) 23:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0xec0}}, 0x0) 23:17:38 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8, {0x0, 0x4000000000000274}}, @jumbo]}]}}}}}, 0x0) 23:17:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) 23:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x33fe0}}, 0x0) 23:17:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x3, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1cf143aea18ee03e345e10110a7aa2d62a2e25965d9c0000000025317d6120d2836d6f55", @ANYBLOB], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=@getsadinfo={0x1070, 0x23, 0x100, 0x70bd27, 0x25dfdbfb, 0x0, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x350759, 0xfffffff9}}, @algo_crypt={0x1040, 0x2, {{'cbc-serpent-sse2\x00'}, 0x7fc0, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x10000}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4800}, 0x840) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 23:17:38 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x7, {{0x2, 0x4e24, @multicast2}}, 0x1, 0x9, [{{0x2, 0x4e20, @private=0xa010101}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @empty}}]}, 0x510) 23:17:38 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x2000015c}}, 0x0) 23:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xc210) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0aa47f", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:17:39 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4010000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x7ffff000}}, 0x0) 23:17:39 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 23:17:39 executing program 1: 23:17:39 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 23:17:39 executing program 1: 23:17:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0xfffffdef}}, 0x0) 23:17:39 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 23:17:39 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x4e22, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = accept4$llc(r2, 0x0, &(0x7f0000000040), 0x80000) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000001280)={0x0, 0x6, &(0x7f0000000280)="831ec9e0232de25f83977fa1677d5492080f28de9b35ede2587253c986537980f329b3959f56f634287d90fc4c0e66fd582c64abb20fd7882c1c05e46b8e72357277a2e84ca098e4e8a2a5a7e8e6c39078250cd647109eb1b5d1860eec145167a25609479e9fab1c96272effef3e43cae859e09f49286f46a24e922cdfcbd2dcb783303fa300f05ee407b0c5c7fc7eff99fe2adf36b53c685232b1ce9b07470822cb44916844bd71e212fd4abd99901d0b74313deb049721acf474406b090efb4bcd8b16b3658286a16102f19be8314cd94fdadc1c2e45f426089de3e613909f739f145cd1ae78c38cf328efa1d6360dc438f31cd3bb54b61d7d4ccec8abc53ac8c82aa963ce61ce4bb06f70b45786ad2a1271d87eee95503c725eae70a6eaebbf5fed5835133b6909a35df9e19523997e55b214897b6da7f775a3b8892a0b56ceb7d1bcacaf9270cd848001443ca91714395a855e2565ddfb7f86a9f27f8988664e8550402bccbd2d8b819d7e97a55abaebc92bfde22c9a016d493f328f225a2063be4030d4772525fb1988ced7d8222904757433aecb96a50e61ac640a84acd97c886111a271063a8db595ad5e62d277b1d470ad9c78733d821aef934f792761eaffd3773c9359b9f6af8a660976c52403d57e75bcdff1e6c744b805316514d7d65955f91b1d0bc1cd8430616459cfbb3af45b48123a80db5da81087d9e5c45d166ffa1f1b840c33b5bd279444357dc21248f153674d83791d1e183acdca9d901fae41e1c6b7003ccad230d63f36fdfb047ccf3f8e1fff0b190acb23a63b4eb53909dc6a89833c2f3e2eaeeee02765513d10113426a6c8819f656c6adb8f2c35de1a7db34084e9757b21ed26461191988f2c20852d0e252f815408f1f81898846d806982f41655189169964e998c7b86840f714f075ca4412bdf8516400d4a9acbedc115cc92b4394bb54a92289afcd1e553cf71af5426d7c09ba2a9fec5042881f9730f58b80e9a6c810a2dd61a6181428a49fce78235a74b228f5539e62d495542797e661bc4f8968d0bb48431fe1201b58f0a35846f3d729c1f38a86c7b9b00cc5ca006831c92d8a865a917f7f0398e545bffb73d3000a7f52930a23f804b4d28fc57d6eeefe57b0eb9006c19a3ec6afcca6f27bbde09daadb94367dfaa9c10604d7eb852abf33308aba259b40086a855dc97be3fa1b97b0df75ab41aef2d7ce773df96f4f179f00f19c3f088b93fa6b7996c4891c15bd42992941131d0f086e76234c09717c98d7a359d149297ee36820ae4ef9b0ecabb4af2c159ef5b325740bb20e2782a28c22c24c1bf572184f5514be67baa8e34bff4a7c91cb0014a563693fa3e6c82b2595d1a3a4f597ff0f2adf6553cf3b97ce4acb3994f313ac53f82ba1d740da731c1d3f0672d5c0f31beca76274afcc1d25943f11638310a7b9a62c6327c3bbefcf3084a7d9a7ae32d6f7079f81879c19eadc83cb5233e58db3861cc979210f626b0315b32a668648320cb9eb936c7d4b62a3314eb6680f17a46c0f5e68c327cac8d0a0f1d9c379be4906ca860b8382d099b439085881e1116f6a374f81bcb725677a2a13b8f32dd01766d3bdb2d196d0e98084ae68d8d19d9ede8995f2349cd8b2e0400d2ca0f2cd46c5526f153c0a230d3599ddcd96247d0f713ed93682cca4cf86a38d2e8be4199436975e1c7abf9c98d2e96ff50ec8d009e73048c6b641f0955ad1beedaad49907777bbc108649c0306614e1353e8dded705b2fea6c910b4be57afa4d25cab8bfd4b1d2c27a184fd21147e9317478f6db1f80e043bafe350c88a4d61ab03403f0ce6ad47686a3127f9895b249429fa36527e37fd2b127132d1fb7f513cf85bf9b66825db319c7b842483f879419d4b2bac6994a04d4fac06a4336e7991c6593f230d5cb2b6afc70ef49ad42b78a18d29bb1ed0cafe4d4ca06b201eda77c78579f6b51a22c364bcb1a4ba1d3447b0f7d2b2a72c511c91cffe91d5109b600317a83d5b858c01a0252a739e84867b174ab3d35bad3de43ffb3d6397ffbf790d9e9f025d4aaacd309e64559f0c4ecedd7ecbd80b6490bd5b925e9d8a7f187880a2b34b737df4d1e2cc0f333e8412c1fab9dcf77d9ab7c58202d297d3cfe63a5ead714707b401f867a5bc795d83b533d81fd100090d2b53aa44111ff3508a98995fdeb2d6b675bed4932f501306df2cab27f5a26626413e209556cddb3d001a2c28f96121e39bcc66ba4f7dad35045440a4aff1e209fd2c0c1f87a1538a6b5f1280571843dc0940196cd1aae354c20ca26e02e55f608476729f963f7932bdd326e46420c2ae62528a57377ceeeb710e5d454900137e8343d2d717c4ba7d479addf939df6c82bfbd99dd3291d313d6f36f1acc043cb9ee5f396aee0b24806e59f4c593ca9de1a8b1670094f1ac9048416a1f0df939acdc577465f5ee8fb2b531ecad9622bbc91762543c8bdf2228d7f14a1e4191c50970396ebb8eef833ba0c3b4c800a249ecbff3dfb5101821b18d8c6edbacf275d0fa84b50c75432cdab24127e1a407976729961336ece3f9635599616969c5f31f7d2c00c5388a31c1e479f1342f7d1e2246d777e0c5ccd2cc723e980af00f24209a54dd2b68a71d4217610fdca1fb0f0e31aea0f940ac1ff6a1a2ee70424f165807b9337a255be844ffc54ce17af98296d8eeb7aa892f9a9dd6d7cd6d36d258cfd974d3bd3932fc4028795a570ba125feb02fcf56fbabcd33ced4d5f995a3641cd00f69908175f05cb59d4cae4dc960ff609e16386f78ef5ff90fd71e80a29b58dff60e177bc50077180fc6d415b3136c604114360abffbb40a7639cf503d5f0cd5b93252ce50ffcd98db18e25b9d17411b205e993f1d7409b6b80e789b5c4f87d0efff1d18b817e13a8b1b0dee0a3d20ae2b132962144f7ba98fcfe3c9bf7c3824752861d4676311dbe64c24b4dd43e7e15ff80008670e4483df33de3bad17c5e7c8ea5a88a98cb8f6c0dc095207b32618f20a8994b62ad275ef70e0dcbb083a61ebf2b21933fcaa9f3b02bd3319058c06dc4c62ca3852b771aaed4283d11fd3d4f9740e68545caab80300b6ce68c5f48c302f132ad677f094691e0a58edbb231abc4f47084f363882d1653d01e98f7d5ce96c3b4b64cab259680b5f839d39e565d32dac77d8bb9d232fe44b4f4350fdab5a4d45946ab0817575551fe43931a6a033183c0ab52d435ed86f739eccc01eca7f8664f49174c6b0f7f5d4f698470590448b3ca4539dd253ab8da233293df84947f0840eb548502294aa290727a7198812811907f1d704bd962d56167578939a88a1a43106903b1326048db679e6b411501b76ef9ba2bf08489734707589c7b9c78dfa62aa5b1a4565ac88fbd7d8adaade0e8fdcc180ed239dd124e8741221c07512dfa602a7524400a46c83263872b807a184fcfbfa373162ef1cbf91f356bb4cea49db3b10ced9401e00c5e2995059595b97ba48288f519445c00567fbfcc1cbb58ff31845d7eb6151b78c283187269053919723b9ca8796497649163402d42d7db6cc12768274e08d2b2da8033a727f17867880aad8fadfcc60c11a27e1c66f9a03d7c7e8fc1824d20526f2d9901e341007daf4ee2a540da6339e5787a7a3a68cfab583a396e23aca1e54de721dee475f6c591f3c506ff978cfec1a84175a9c588bd903a5d17ae7558d9365825e4ccceb700520c429162c08502acdbaf1d47fe95a946395597716b12290c00d6aa7a8d496a27a9b959560738a8338f876d8cdf770941c3d3a6ce3819ad464ac4696f8d6f7470924734890255949c71e19d2b007b9fbfb408e1665411ab9c757eb2f95a772e357f4179fb55960087908b24253e2f04de52a9e6ed275127b0d925dd8c48ddec3ffc2e512ee2e84c081b4486372f32dd9e9eb2b7574e8cd5768ea090c583bd60b28bd2e9575974b83e39c8f6aa182326ce0713f4218da254e7c3d42ae15b692531df07bcd8d61d3fea66036898a7f5b7ca5a747826f5d29c0c83cfd8ad15304d36120c6b6d6860951b5dc1d683b9ce3c70990a1c5c5196cf91db1344a62d86340f646f4a9ea6ae44a53845ccdd321d01179e785211bf10ee861d35b466fac9dae2235f904f4c8f45bdec846a2983ce35bfadace3a4f897ab22a52809959d6ff626b20eac09a49a8105d0836cf489d180dd74437994d1ddbd3308b3f79fe26f7459eba58c6ada9c190438f11a2ad801a2d4e62398d4c3e5537e126b38050e3bfb1dec24e3c3ff76d969d2f62c2fb9423e16b4206e5b75aa1bb09046c5014f7e029c4211c9e6481986f4abf9555f69207012be7967ea3865d3e2d43e5d8b6394c8a857fd2d387d8ef8d4a690f0e6395a9ba98f5dbed1f34ee0c303d86c6ed1c067f26703edddbd5a64004db011af8881f2749f395b743f1a3a164e04e9c7fc2057471d28b819225da77210f8793e476a02b39f26f298bff81e723f3a280ddeb0cc50f944b92c74f9f5670197701d35a622151c92833cf131dc2cdeca69df20485f2885b4ab7a30f65953631ad2cf1e5b003083cabd22617dd0da2ab5503aac89248d2006a63a19d38a98e225faf6348cb5aeaf8216f87d03a919dae36ba87442294b8d40799f0d6b18e3057ff7187c177dbef093f31cddadbd232d3c65ba9f2db3d05ee9a970b10a478c922e71c67dee3eb6a524781df8f4b5fb735ef2afd69755ef543874bd8038ed646df9649bbb67721b523eea5589a53ed1f9841c39c3269997d8e08ca0ba4057fb078a0f9ca1af5f05a41e5b3b6a92d0f2a0dd76946ce9347e478991b5e9f85974df44ae01eb22ef5e5b114a46bb77446b473bd9d5a86c9ce2ba5bfec8b5fee38475a8d2d002957a27c4726aafff11067936da44854d83dd342287ffeb9d874d39eeb44e22ae5db9f933a110fc1000883566a8c1ff55526b64a0ce6863d0a623091ff6928358ada1c3057217654a085aa7ce978cf5bf0f6ed90d3fd26387c3c0959e440cef76a901d6f770e47137b88ebd0c0f149588723e2fcc9d9c97b65eb28da79a31ef8b1f0a2814d77d7b4d6e3d4f4089cd5435f147295c328f52ba11f8eeed8e89cbb0786b3c12ec0c38a2d4b600cfa6fe72d7b6845f3f3502eacc630f11c726b3d67b013d4eb8463c024bd6f0e742cd8b5f1ba34ba2176e04a355f0877cecf53cdfb4ddfbf2f7af73c91bbcda2db23cd01296b4ca465c884ac7d4b44bebfb3821133043162b40782df21796c1e65de216a4906a87e12bb25028096311532a4789cd0740f77d6e7dfb3e06d89d9b3ed87c4a4206a4d621ebbb3359b772992ee0e6096958050a8a9266275cef1863434804703324fe9b07bf9f8c5f40705c3f3eb5c29be2258a6b917cc39564f09e6007242c38d5d1878ba3eb1568910bf2d8dedf33f088a2c1fa8abffd158738dc42f7d5dd79afac2b2eba11974fd70720753a7f02e0eb9ff6ab732a0d55632bd2d15936fd0ed9c4f97c8b8c19a3bbb8bc7fc6be7a8a547575f23352df9789863d4d2de052032fd29b3762b6ed0c93638216b493084d595af1c68f8bfc980becfbdadfa512770acd4f2b6c6cf4020820472617d88b7909cf1d8547ded46d1385456f1871e43acadbee0bcc19e7326e91c9706d7fb753ef702c0086eebabbda56b231a0dcf6b63bbe3f06ff32e5365f4c7ce0edda686d3264ffe86c3277ab9e22b9d407b68e76063ac065895a1c2640738d0b16180705ae4cc20d726e9f9d65b9a63684c40345781747126a7c194ae29dde53ae29d389f1ce05299ca0fb15f1c7", {0x7, 0x0, 0x20343059, 0x7, 0x9, 0x400, 0x3, 0x80000}}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:17:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x3, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1cf143aea18ee03e345e10110a7aa2d62a2e25965d9c0000000025317d6120d2836d6f55", @ANYBLOB], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=@getsadinfo={0x1070, 0x23, 0x100, 0x70bd27, 0x25dfdbfb, 0x0, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x350759, 0xfffffff9}}, @algo_crypt={0x1040, 0x2, {{'cbc-serpent-sse2\x00'}, 0x7fc0, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x10000}]}, 0x1070}, 0x1, 0x0, 0x0, 0x4800}, 0x840) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 23:17:39 executing program 1: 23:17:39 executing program 1: 23:17:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x5000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 23:17:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x2}, 0x0) 23:17:40 executing program 1: 23:17:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000100)) 23:17:40 executing program 1: 23:17:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x8}, 0x0) 23:17:40 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) fdatasync(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x8, 0x0) 23:17:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 23:17:40 executing program 3: 23:17:40 executing program 1: 23:17:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x125180, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x1, 0x0, 0x3012, 0x9, 0x1, 0x9, 0x3, 0x1}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000001c0)='/dev/autofs\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/autofs\x00', &(0x7f0000000300)='/dev/autofs\x00', &(0x7f0000000340)='/dev/autofs\x00', &(0x7f0000000380)='/dev/autofs\x00', &(0x7f00000003c0)='(\x00', &(0x7f0000000400)='!\x00', &(0x7f0000000440)='/dev/autofs\x00'], &(0x7f0000000580)=[&(0x7f0000000500)='#+{\x00', &(0x7f0000000540)='/dev/autofs\x00'], 0x1000) 23:17:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x300}, 0x0) 23:17:41 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 23:17:41 executing program 1: 23:17:41 executing program 3: 23:17:41 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x101000, 0x0) 23:17:41 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 23:17:41 executing program 3: 23:17:41 executing program 1: 23:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0xffffff1f}, 0x0) 23:17:41 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0xff, @private0={0xfc, 0x0, [0x7], 0xfe}}, {0xa, 0x0, 0x0, @remote}, 0xffffffffffffffff, 0xfffffffe}}, 0x48) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = dup2(r6, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) getpeername$netrom(r7, &(0x7f0000000140)={{0x3, @default}, [@remote, @remote, @rose, @remote, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000280)=0x48) r8 = dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) setsockopt$RDS_CANCEL_SENT_TO(r8, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) 23:17:41 executing program 1: 23:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6b8ffff, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:42 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x18, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 23:17:42 executing program 3: 23:17:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x2}, 0x0) 23:17:42 executing program 1: 23:17:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r4, 0x309}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200080}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x15c, r4, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x24004000) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) 23:17:42 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x10, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x0, [], [@jumbo]}]}}}}}, 0x0) 23:17:42 executing program 1: 23:17:42 executing program 3: 23:17:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3}, 0x0) 23:17:42 executing program 0: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x20b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) read(r0, &(0x7f0000000100)=""/114, 0xa1) 23:17:42 executing program 3: 23:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:42 executing program 1: 23:17:42 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x10, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x0, [], [@jumbo]}]}}}}}, 0x0) 23:17:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4}, 0x0) 23:17:42 executing program 3: 23:17:43 executing program 1: 23:17:43 executing program 3: 23:17:43 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x10, 0x0, 0x0, @private0, @empty, {[@dstopts={0x0, 0x0, [], [@jumbo]}]}}}}}, 0x0) 23:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x5}, 0x0) 23:17:43 executing program 3: 23:17:43 executing program 1: 23:17:43 executing program 2: 23:17:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x8000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x81, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x38}, 0x4}, r4, 0x4}}, 0x48) r5 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x4, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r10) write$P9_RSTATu(r5, &(0x7f0000000440)={0x63, 0x7d, 0x1, {{0x0, 0x36, 0x40, 0x9, {0x20, 0x2, 0x3}, 0x90000, 0x5, 0x0, 0x6, 0x0, '', 0x1, '%', 0x1, '@', 0x1, '-'}, 0x18, '/dev/infiniband/rdma_cm\x00', r6, r8, r10}}, 0x63) 23:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6}, 0x0) 23:17:43 executing program 3: 23:17:43 executing program 2: 23:17:43 executing program 1: 23:17:43 executing program 3: 23:17:43 executing program 2: 23:17:43 executing program 1: 23:17:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7}, 0x0) 23:17:44 executing program 3: 23:17:44 executing program 0: r0 = msgget(0x2, 0x10) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001000)=""/4096) 23:17:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x9000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:44 executing program 2: 23:17:44 executing program 1: 23:17:44 executing program 3: 23:17:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf}, 0x0) 23:17:44 executing program 0: 23:17:44 executing program 0: 23:17:44 executing program 2: 23:17:44 executing program 3: 23:17:44 executing program 1: 23:17:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x48}, 0x0) 23:17:44 executing program 0: 23:17:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xa000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:45 executing program 1: 23:17:45 executing program 3: 23:17:45 executing program 2: 23:17:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4c}, 0x0) 23:17:45 executing program 0: 23:17:45 executing program 2: 23:17:45 executing program 1: 23:17:45 executing program 3: 23:17:45 executing program 0: 23:17:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x68}, 0x0) 23:17:45 executing program 1: 23:17:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xb000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:46 executing program 2: 23:17:46 executing program 3: 23:17:46 executing program 0: 23:17:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) 23:17:46 executing program 1: 23:17:46 executing program 3: 23:17:46 executing program 2: 23:17:46 executing program 1: 23:17:46 executing program 0: 23:17:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x74}, 0x0) 23:17:46 executing program 0: 23:17:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xc000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:47 executing program 1: 23:17:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 23:17:47 executing program 3: 23:17:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7a}, 0x0) 23:17:47 executing program 0: 23:17:47 executing program 3: 23:17:47 executing program 0: 23:17:47 executing program 1: 23:17:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf0}, 0x0) 23:17:47 executing program 3: 23:17:47 executing program 0: 23:17:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x10000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:48 executing program 1: 23:17:48 executing program 3: 23:17:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x300}, 0x0) 23:17:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 23:17:48 executing program 0: 23:17:48 executing program 0: 23:17:48 executing program 1: 23:17:48 executing program 3: 23:17:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3ea}, 0x0) 23:17:48 executing program 0: 23:17:48 executing program 1: 23:17:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x3f000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:49 executing program 3: 23:17:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x500}, 0x0) 23:17:49 executing program 0: 23:17:49 executing program 1: 23:17:49 executing program 2: 23:17:49 executing program 3: 23:17:49 executing program 0: 23:17:49 executing program 1: 23:17:49 executing program 2: 23:17:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x600}, 0x0) 23:17:49 executing program 0: 23:17:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x40000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:49 executing program 1: 23:17:49 executing program 3: 23:17:49 executing program 2: 23:17:49 executing program 0: 23:17:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x700}, 0x0) 23:17:50 executing program 1: 23:17:50 executing program 3: 23:17:50 executing program 0: 23:17:50 executing program 2: 23:17:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf00}, 0x0) 23:17:50 executing program 1: 23:17:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x48000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:50 executing program 3: 23:17:50 executing program 0: 23:17:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3f00}, 0x0) 23:17:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000002f40)="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", 0x190}, {&(0x7f00000000c0)='&', 0x1}], 0x3}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 23:17:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 23:17:50 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:17:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 23:17:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4000}, 0x0) 23:17:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0x20, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d"}, &(0x7f0000000080)=0x28) [ 426.750208] kvm: pic: level sensitive irq not supported [ 426.756506] kvm: pic: level sensitive irq not supported [ 426.775686] kvm: pic: single mode not supported [ 426.824453] kvm: pic: single mode not supported 23:17:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4800}, 0x0) [ 426.829359] kvm: pic: level sensitive irq not supported [ 426.870051] kvm: pic: level sensitive irq not supported 23:17:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x4c000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14090, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) preadv(0xffffffffffffffff, &(0x7f00000013c0), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xcc) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x44000102, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') write$ppp(r0, &(0x7f0000000140)="17c3f6bc353a4d6919e1d693461fef3f98fe34c3b62a6d3cc60d3c7597bc1c77fd04c7f7b9aa6a166e2dca69fcad1bb9", 0x30) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:17:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4c00}, 0x0) 23:17:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 23:17:51 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 426.898481] kvm: pic: level sensitive irq not supported [ 427.574340] kvm: pic: level sensitive irq not supported [ 427.591648] kvm: pic: level sensitive irq not supported 23:17:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6800}, 0x0) [ 427.607426] kvm: pic: single mode not supported [ 427.624942] kvm: pic: single mode not supported [ 427.629896] kvm: pic: level sensitive irq not supported [ 427.650274] kvm: pic: level sensitive irq not supported 23:17:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fe9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001780)={0x0, 0x7000000, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000001400)=""/200, 0xc8}, {&(0x7f0000000080)=""/13, 0xd}, {0x0, 0x7ffffffff000}], 0x4, &(0x7f0000000240)=""/62, 0x3e}, 0x4eb2) 23:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6c00}, 0x0) 23:17:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000a40)="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", 0xf80}, {&(0x7f0000002f40)="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", 0x190}, {&(0x7f00000000c0)='&', 0x1}], 0x3}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 23:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7400}, 0x0) 23:17:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:17:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x68000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7a00}, 0x0) 23:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4700000000000000000000e8"]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[], 0x0, 0x1d000}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 23:17:52 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 427.668293] kvm: pic: level sensitive irq not supported [ 428.513014] *** Guest State *** [ 428.542165] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 23:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xea03}, 0x0) [ 428.601539] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 428.624209] CR3 = 0x0000000000000000 [ 428.635362] RSP = 0x0000000000000000 RIP = 0x0000000000000000 23:17:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) [ 428.667988] RFLAGS=0x0001d002 DR7 = 0x0000000000000400 [ 428.688888] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 428.713807] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 428.742219] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 428.776447] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 23:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf000}, 0x0) [ 428.842534] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 428.884301] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 428.921563] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 23:17:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)="03", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x34000}, 0x0) [ 428.983482] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 429.051346] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 429.121915] IDTR: limit=0x0000ffff, base=0x0000000000000000 23:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x400300}, 0x0) [ 429.189232] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 429.250473] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 429.303434] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 23:17:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x6c000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:53 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8cffffff, 0x0, 0x0, &(0x7f0000001500)={[{@conv='conv', 0x22}]}) 23:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf0ffff}, 0x0) [ 429.383054] Interruptibility = 00000000 ActivityState = 00000000 [ 429.451576] *** Host State *** [ 429.472884] RIP = 0xffffffff811aff8f RSP = 0xffff88804fdd78c0 [ 429.502608] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 429.524592] FSBase=00007ff175863700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 429.563463] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 429.601769] CR0=0000000080050033 CR3=000000008a54e000 CR4=00000000001426e0 [ 429.627342] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff874013e0 [ 429.654807] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 429.680884] *** Control State *** [ 429.692690] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000e3 [ 429.718824] EntryControls=0000d1ff ExitControls=002fefff [ 429.753134] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 429.776245] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 429.784142] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 429.794752] reason=80000021 qualification=0000000000000000 [ 429.807672] IDTVectoring: info=00000000 errcode=00000000 [ 429.821545] TSC Offset = 0xffffff18aa8087f5 [ 429.829549] TPR Threshold = 0x00 [ 429.833075] EPT pointer = 0x0000000083e3f01e [ 429.845159] Virtual processor ID = 0x0002 23:17:54 executing program 1: syz_genetlink_get_family_id$tipc(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 23:17:54 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x1000000}, 0x0) 23:17:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 23:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x2000000}, 0x0) [ 430.017123] new mount options do not match the existing superblock, will be ignored 23:17:54 executing program 1: syz_genetlink_get_family_id$tipc(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) [ 430.089638] new mount options do not match the existing superblock, will be ignored 23:17:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r3, &(0x7f00000000c0)=""/155, 0x9b) 23:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3000000}, 0x0) 23:17:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x74000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x1c) 23:17:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) r1 = dup(r0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x14fff8e) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/76, 0x4c}], 0x1) pwritev(r0, &(0x7f0000001600)=[{&(0x7f0000000100)='h', 0x500}], 0x1, 0x0) 23:17:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4000000}, 0x0) 23:17:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x16b) 23:17:55 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x5c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:17:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) pwritev(r0, &(0x7f0000001600)=[{&(0x7f0000000100)='h', 0x20000101}], 0x1, 0x0) 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x5000000}, 0x0) 23:17:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 23:17:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) 23:17:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6000000}, 0x0) 23:17:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x7a000000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10}}) 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7000000}, 0x0) 23:17:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/18, 0x12}], 0x1, 0xfffffffffffffa81) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000100)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)) 23:17:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x1, 0x2}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x10c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x48) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf000000}, 0x0) 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3f000000}, 0x0) 23:17:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/18, 0x12}], 0x1, 0xfffffffffffffa81) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) [ 431.548099] audit: type=1800 audit(1593904675.806:71): pid=5352 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16450 res=0 23:17:55 executing program 2: perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) shmget(0x1, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ' \x01\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x40000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, ',%![(\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}]}, 0x54}}, 0x8010) socket(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 431.647931] audit: type=1804 audit(1593904675.826:72): pid=5354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir791240344/syzkaller.RqHSuB/563/file0" dev="sda1" ino=16450 res=1 23:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x40000000}, 0x0) 23:17:58 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) 23:17:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/18, 0x12}], 0x1, 0xfffffffffffffa81) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000100)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)) 23:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x48000000}, 0x0) 23:17:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x5c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:17:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x1c) 23:17:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x9effffff, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 23:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4c000000}, 0x0) 23:17:58 executing program 1: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 23:17:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000280)={0x2, {0x2, 0x8}}) 23:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x68000000}, 0x0) 23:17:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 23:17:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x10000, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0)={0x3, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a9", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 23:17:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = gettid() tkill(r4, 0xd) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 23:17:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6c000000}, 0x0) 23:17:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 23:17:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x74000000}, 0x0) 23:17:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xf0ffffff, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:17:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000000c0)) 23:17:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7a000000}, 0x0) 23:18:00 executing program 1: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 23:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x4}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:18:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x9effffff}, 0x0) 23:18:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c18f000000000000000005"], 0x20}}, 0x0) 23:18:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 23:18:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xffffb806, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xea030000}, 0x0) [ 435.970239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.005844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:00 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x5c}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:18:00 executing program 0: msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'ip_vti0\x00', {'team_slave_1\x00'}, 0x8}) socket(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 23:18:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf0ffffff}, 0x0) 23:18:00 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 23:18:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xfffff000}, 0x0) 23:18:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:18:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) 23:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xffffff7f}, 0x0) 23:18:01 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x5c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:18:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xfffff000, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x5c}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xffffff9e}, 0x0) 23:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xfffffff0}, 0x0) 23:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x40030000000000}, 0x0) 23:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf0ffffffffffff}, 0x0) 23:18:01 executing program 2: msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') socket(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 23:18:01 executing program 1: 23:18:01 executing program 0: 23:18:02 executing program 3: 23:18:02 executing program 1: 23:18:02 executing program 0: 23:18:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x100000000000000}, 0x0) 23:18:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xffffff7f, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:02 executing program 0: 23:18:02 executing program 1: 23:18:02 executing program 3: 23:18:02 executing program 0: 23:18:02 executing program 2: msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') socket(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 23:18:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x200000000000000}, 0x0) 23:18:02 executing program 1: 23:18:02 executing program 3: 23:18:02 executing program 0: 23:18:02 executing program 0: 23:18:02 executing program 1: 23:18:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xffffff9e, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:03 executing program 3: 23:18:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x300000000000000}, 0x0) 23:18:03 executing program 0: 23:18:03 executing program 1: 23:18:03 executing program 2: 23:18:03 executing program 1: 23:18:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x400000000000000}, 0x0) 23:18:03 executing program 3: 23:18:03 executing program 0: 23:18:03 executing program 2: 23:18:03 executing program 1: 23:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xfffffff0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:04 executing program 3: 23:18:04 executing program 0: 23:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x500000000000000}, 0x0) 23:18:04 executing program 2: 23:18:04 executing program 1: 23:18:04 executing program 3: 23:18:04 executing program 1: 23:18:04 executing program 0: 23:18:04 executing program 2: 23:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x600000000000000}, 0x0) 23:18:04 executing program 3: 23:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0xffffffff, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:04 executing program 2: 23:18:04 executing program 1: 23:18:04 executing program 0: 23:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x700000000000000}, 0x0) 23:18:04 executing program 3: 23:18:04 executing program 2: 23:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf00000000000000}, 0x0) 23:18:05 executing program 1: 23:18:05 executing program 3: 23:18:05 executing program 0: 23:18:05 executing program 2: 23:18:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:05 executing program 0: 23:18:05 executing program 3: 23:18:05 executing program 1: 23:18:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x3f00000000000000}, 0x0) 23:18:05 executing program 2: 23:18:05 executing program 0: 23:18:05 executing program 3: 23:18:05 executing program 2: 23:18:05 executing program 1: 23:18:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 23:18:05 executing program 0: 23:18:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:06 executing program 3: 23:18:06 executing program 2: 23:18:06 executing program 1: 23:18:06 executing program 0: 23:18:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4800000000000000}, 0x0) 23:18:06 executing program 1: 23:18:06 executing program 0: 23:18:06 executing program 2: 23:18:06 executing program 3: 23:18:06 executing program 1: 23:18:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x3}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:06 executing program 0: 23:18:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x4c00000000000000}, 0x0) 23:18:06 executing program 3: 23:18:06 executing program 2: 23:18:06 executing program 0: 23:18:06 executing program 1: 23:18:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6800000000000000}, 0x0) 23:18:06 executing program 3: 23:18:06 executing program 2: 23:18:07 executing program 1: 23:18:07 executing program 0: 23:18:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x4}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x6c00000000000000}, 0x0) 23:18:07 executing program 2: 23:18:07 executing program 3: 23:18:07 executing program 1: 23:18:07 executing program 0: 23:18:07 executing program 1: 23:18:07 executing program 3: 23:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7400000000000000}, 0x0) 23:18:07 executing program 0: 23:18:07 executing program 2: 23:18:07 executing program 1: 23:18:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x5}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:08 executing program 3: 23:18:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x7a00000000000000}, 0x0) 23:18:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "a0b71e734a7ae9a53542030d985e42a975b8dad9b761d21b", "b4904c61b43cc79c36529747f75a78d03c6fe3dfd73b2c9a333ebea543d6c238"}}}}}}, 0x0) 23:18:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x17000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) 23:18:08 executing program 2: mq_open(&(0x7f0000001380)='eth0\x00', 0x843, 0x0, 0x0) 23:18:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x9effffff00000000}, 0x0) 23:18:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:18:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x4c}}, 0x0) 23:18:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:18:08 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454cff0f0000a3e913bb47368b6a4be0beea50817f060104"], 0x654) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8a442, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:18:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xea03000000000000}, 0x0) 23:18:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x6}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 23:18:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xf0ffffff00000000}, 0x0) 23:18:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x280, 0x280, 0x2b8, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x6]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 23:18:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r0, &(0x7f0000002880)=""/4111, 0xffffffffffffffb5) 23:18:09 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000fea000/0x14000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0) 23:18:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) [ 445.278022] xt_hashlimit: overflow, try lower: 18446744073709551614/4 23:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) fchdir(0xffffffffffffffff) 23:18:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xffffff7f00000000}, 0x0) 23:18:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:18:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x7}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:10 executing program 1: socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0) 23:18:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xffffffff00000000}, 0x0) 23:18:10 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:10 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0xfffffffffffff000}, 0x0) 23:18:10 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 23:18:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x8}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:11 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x3}, 0x0) 23:18:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x4}, 0x0) 23:18:11 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:11 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x5}, 0x0) 23:18:11 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x9}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x6}, 0x0) 23:18:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x7}, 0x0) 23:18:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0xf}, 0x0) 23:18:12 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:12 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x48}, 0x0) 23:18:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:13 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) 23:18:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0xb}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x4c}, 0x0) 23:18:13 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x68}, 0x0) 23:18:13 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x6c}, 0x0) 23:18:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:13 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x74}, 0x0) 23:18:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0xc}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:14 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) 23:18:14 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x7a}, 0x0) 23:18:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0xf0}, 0x0) 23:18:14 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1) 23:18:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x300}, 0x0) 23:18:14 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {0x10}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 23:18:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:15 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 23:18:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x3ea}, 0x0) 23:18:15 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 450.910993] kasan: CONFIG_KASAN_INLINE enabled 23:18:15 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) [ 450.943658] kasan: GPF could be caused by NULL-ptr deref or user memory access 23:18:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x18, 0x409, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x500}, 0x0) 23:18:15 executing program 2: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000100)=""/138, 0x207a0cf4) [ 451.026848] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 451.033125] CPU: 1 PID: 7491 Comm: syz-executor.5 Not tainted 4.19.131-syzkaller #0 [ 451.041040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.050483] RIP: 0010:nf_nat_setup_info+0x2f6/0x1f20 [ 451.055602] Code: c1 ea 03 80 3c 02 00 0f 85 60 19 00 00 4a 8b 04 e5 60 7c ae 89 48 8d 1c d8 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 2c 19 00 00 48 8b 03 48 89 85 48 fe ff ff e8 f1 [ 451.074509] RSP: 0018:ffff88805c646ed0 EFLAGS: 00010246 [ 451.079876] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001061d000 [ 451.087150] RDX: 0000000000000000 RSI: ffffffff85ea7907 RDI: ffffffff89ae7ce0 [ 451.094420] RBP: ffff88805c6470b0 R08: 0000000000000000 R09: 0000000000000000 [ 451.101689] R10: 0000000000000005 R11: 000000009b9f66e9 R12: 0000000000000010 [ 451.108960] R13: ffff88805c646f70 R14: ffff88808ca6a500 R15: 0000000000000000 [ 451.116239] FS: 00007f650ecae700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 451.124464] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 451.130342] CR2: 0000000000ca3b72 CR3: 0000000099c35000 CR4: 00000000001406e0 [ 451.137613] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 451.144883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 451.152157] Call Trace: [ 451.154755] ? lock_acquire+0x170/0x3c0 [ 451.158739] ? __bpf_address_lookup+0x330/0x330 [ 451.163409] ? check_preemption_disabled+0x41/0x280 [ 451.168434] ? nf_nat_cleanup_conntrack+0x1c0/0x1c0 23:18:15 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) [ 451.173455] ? is_bpf_text_address+0xfc/0x1b0 [ 451.177959] ? __kernel_text_address+0x9/0x30 [ 451.182452] ? unwind_get_return_address+0x51/0x90 [ 451.187380] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.192750] ? __save_stack_trace+0xaf/0x190 [ 451.197171] ? kasan_kmalloc+0x139/0x160 [ 451.201237] __nf_nat_alloc_null_binding+0x164/0x1d0 [ 451.206343] ? nf_nat_setup_info+0x1f20/0x1f20 [ 451.210934] nfnetlink_parse_nat_setup+0x53a/0x640 [ 451.215867] ? mark_held_locks+0xf0/0xf0 [ 451.219935] ? nf_nat_inet_fn+0xb00/0xb00 [ 451.224091] ? should_fail+0x142/0x7b0 [ 451.228063] ? ctnetlink_parse_tuple_proto+0x33e/0x4e0 [ 451.233518] ? setup_fault_attr+0x200/0x200 [ 451.237845] ? __nf_conntrack_find_get+0x1331/0x1740 [ 451.242963] ? check_preemption_disabled+0x41/0x280 [ 451.247985] ? __nf_conntrack_alloc+0xda/0x5e0 [ 451.252576] ? check_preemption_disabled+0x41/0x280 [ 451.257604] ctnetlink_parse_nat_setup+0xb6/0x640 [ 451.262460] ctnetlink_create_conntrack+0x4bb/0x12c0 [ 451.267578] ? ctnetlink_change_synproxy.isra.0+0x380/0x380 [ 451.273296] ? hash_conntrack_raw+0x2d6/0x460 [ 451.277798] ? nf_ct_get_tuplepr+0x310/0x310 [ 451.282211] ? nf_ct_gc_expired+0x300/0x300 [ 451.286537] ? nfnetlink_rcv_msg+0x98d/0xf60 [ 451.290960] ctnetlink_new_conntrack+0x4f3/0xde0 [ 451.295729] ? ctnetlink_create_conntrack+0x12c0/0x12c0 [ 451.301101] ? nfnetlink_rcv_msg+0x98d/0xf60 [ 451.305516] ? nfnetlink_rcv_msg+0x95a/0xf60 [ 451.309944] ? ctnetlink_create_conntrack+0x12c0/0x12c0 [ 451.315313] nfnetlink_rcv_msg+0xc4f/0xf60 [ 451.319582] ? nfnetlink_net_exit_batch+0x150/0x150 [ 451.324612] ? __lock_acquire+0x6de/0x3ff0 [ 451.328856] ? cred_has_capability.isra.0+0x139/0x2b0 [ 451.334055] ? cred_has_capability.isra.0+0x1b0/0x2b0 [ 451.339251] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 451.344178] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 451.349109] netlink_rcv_skb+0x160/0x440 [ 451.353188] ? nfnetlink_net_exit_batch+0x150/0x150 [ 451.358211] ? netlink_ack+0xae0/0xae0 [ 451.362105] ? ns_capable+0xde/0x100 [ 451.365837] nfnetlink_rcv+0x1b2/0x41b [ 451.369729] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 451.374487] netlink_unicast+0x4d5/0x690 [ 451.378557] ? netlink_sendskb+0x110/0x110 [ 451.382818] netlink_sendmsg+0x6bb/0xc40 [ 451.386881] ? nlmsg_notify+0x1a0/0x1a0 [ 451.390881] ? kernel_recvmsg+0x220/0x220 [ 451.395057] ? nlmsg_notify+0x1a0/0x1a0 [ 451.399045] sock_sendmsg+0xc3/0x120 [ 451.402778] ___sys_sendmsg+0x7bb/0x8e0 [ 451.406759] ? __lock_acquire+0x6de/0x3ff0 [ 451.410980] ? copy_msghdr_from_user+0x440/0x440 [ 451.415715] ? __fget+0x32f/0x510 [ 451.419151] ? lock_downgrade+0x720/0x720 [ 451.423277] ? check_preemption_disabled+0x41/0x280 [ 451.428276] ? check_preemption_disabled+0x41/0x280 [ 451.433279] ? __fget+0x356/0x510 [ 451.436713] ? do_dup2+0x450/0x450 [ 451.440235] ? __fdget+0x1d0/0x230 [ 451.443754] __x64_sys_sendmsg+0x132/0x220 [ 451.447970] ? __sys_sendmsg+0x1b0/0x1b0 [ 451.452026] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 451.456761] ? trace_hardirqs_off_caller+0x69/0x210 [ 451.461756] ? do_syscall_64+0x21/0x620 [ 451.465733] do_syscall_64+0xf9/0x620 [ 451.469516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.474685] RIP: 0033:0x45cb29 [ 451.477912] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.496801] RSP: 002b:00007f650ecadc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.504496] RAX: ffffffffffffffda RBX: 00000000004fec20 RCX: 000000000045cb29 [ 451.511754] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 451.519000] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 451.526248] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 451.533493] R13: 0000000000000956 R14: 00000000004cc23c R15: 00007f650ecae6d4 [ 451.540742] Modules linked in: [ 451.548700] ---[ end trace e052a323af22f6d1 ]--- [ 451.553576] RIP: 0010:nf_nat_setup_info+0x2f6/0x1f20 [ 451.559006] Code: c1 ea 03 80 3c 02 00 0f 85 60 19 00 00 4a 8b 04 e5 60 7c ae 89 48 8d 1c d8 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 2c 19 00 00 48 8b 03 48 89 85 48 fe ff ff e8 f1 [ 451.578262] RSP: 0018:ffff88805c646ed0 EFLAGS: 00010246 [ 451.583715] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001061d000 [ 451.591106] RDX: 0000000000000000 RSI: ffffffff85ea7907 RDI: ffffffff89ae7ce0 [ 451.598675] RBP: ffff88805c6470b0 R08: 0000000000000000 R09: 0000000000000000 [ 451.605979] R10: 0000000000000005 R11: 000000009b9f66e9 R12: 0000000000000010 [ 451.613243] R13: ffff88805c646f70 R14: ffff88808ca6a500 R15: 0000000000000000 [ 451.620565] FS: 00007f650ecae700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 451.628823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 451.634782] CR2: 0000001b2c224000 CR3: 0000000099c35000 CR4: 00000000001406e0 [ 451.642044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 451.649327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 451.656652] Kernel panic - not syncing: Fatal exception [ 451.663217] Kernel Offset: disabled [ 451.666832] Rebooting in 86400 seconds..