fff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:48 executing program 5: r0 = syz_io_uring_setup(0x9ee, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xa80c, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb7, 0x0, 0x0, 0x0, 0x0) 18:56:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000006c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:56:48 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x20000000) 18:56:48 executing program 2: clone3(&(0x7f00000002c0)={0x2100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 905.373455][ T1072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:48 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$nbd(r0, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "8078ef7b5b87da288707ecca065935d24551e90ba5d3e9c7d1cc6957070bee318b63bac514f2314e7d46311470af1f55ce1d473cdc7dfa85c57dd5debeb15f2104a898205928017334c4b935bd695cb124ebcdad84822d91e8d1823007f5de2d7f71b84a153a083b8b77e881011bb583f216f5fde7fa440729dd9fb93f11f88dff9d0239ab4d81f613e878ed03a83a6c1648b13340f3"}, 0xa6) 18:56:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:49 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) [ 905.776909][ T1136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:49 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getresuid(0x0, 0x0, &(0x7f0000009240)) io_uring_setup(0x68cf, &(0x7f0000009340)) 18:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) [ 906.038868][ T1196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:49 executing program 2: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 18:56:49 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:56:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000c0000102"]) 18:56:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000061c0), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000006200)={0x28}, 0x28) 18:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@getlink={0x34, 0x12, 0x1d1c254cab89e9d9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 906.543165][ T1245] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:50 executing program 5: clone3(&(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 18:56:50 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004740), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 18:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:52 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:56:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="1f", 0x1) 18:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:52 executing program 5: clone3(&(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:56:52 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:52 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c0000080008002003"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:52 executing program 2: request_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0, 0x0) 18:56:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', r0) 18:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb", @ANYRES32, @ANYBLOB="08000200e00000021400060008"], 0x3c}}, 0x0) [ 909.651581][ T1562] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 18:56:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:56:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c0000080008002003"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:54 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:54 executing program 5: r0 = gettid() sched_setparam(0x0, &(0x7f00000005c0)) syz_open_procfs$namespace(r0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000000540)={0x60282100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x1d}, &(0x7f0000000440)=""/84, 0x54, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x3}, 0x58) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:56:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000000000007205"]) 18:56:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:54 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c0000080008002003"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:54 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:54 executing program 2: clone3(&(0x7f0000000200)={0x20000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x58) 18:56:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:57 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) 18:56:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800200300"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:57 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:56:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:57 executing program 2: sched_setparam(0x0, 0x0) clone3(&(0x7f0000000300)={0x30c0200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 18:56:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800200300"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:57 executing program 5: sched_setparam(0x0, 0x0) clone3(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x60282100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x1d}, &(0x7f0000000440)=""/84, 0x54, &(0x7f00000004c0)=""/32, &(0x7f0000000500)=[0x0, 0x0], 0x2}, 0x58) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getmulticast={0x14, 0x3a, 0x4, 0x70bd2a, 0x1, {}, ["", ""]}, 0x14}}, 0x1) 18:56:57 executing program 2: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/65, 0x41}, {&(0x7f0000000100)=""/147, 0x93}, {&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000440)=""/159, 0x9f}], 0x6, &(0x7f0000000300)=[{&(0x7f0000000580)=""/216, 0xffffff30}, {&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f00000007c0)=""/197, 0xc5}], 0x4, 0x0) 18:56:57 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x88041) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c000008000800200300"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:56:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) 18:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:59 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:56:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:56:59 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:56:59 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8001]}, 0x8}) 18:56:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) [ 916.459598][ T1831] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:56:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) [ 916.602664][ T1827] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:57:00 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000000c0)="f30f09d197d648660ffa2cba2100b006ee66b98f0a00000f32640f300f0866b9770b00000f32640fc237006766c7442400000000006766c74424027c0700006766c744240600000000670f011424", 0x4e}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:00 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 916.805446][ T1865] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) [ 916.975061][ T1899] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:57:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) 18:57:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) [ 917.101253][ T1965] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:00 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) 18:57:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) [ 917.484198][ T1957] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 917.643185][ T2043] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:57:01 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) 18:57:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:01 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:01 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:01 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:01 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) epoll_create(0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x8, &(0x7f0000000900)=[@cstype0={0x4, 0x5}, @cstype0], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) [ 918.809748][ T2263] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 918.809938][ T2304] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 18:57:02 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 18:57:02 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 18:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:57:02 executing program 5: gettid() r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x60282100, &(0x7f0000000380), 0x0, &(0x7f0000000400), {}, 0x0, 0x0, &(0x7f00000004c0)=""/32, 0x0, 0x0, {r0}}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) [ 919.717516][ T2442] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 18:57:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001c0"]) 18:57:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:57:03 executing program 2: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) keyctl$set_reqkey_keyring(0xe, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000640), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x101, 0x0) io_setup(0x9, &(0x7f00000008c0)) [ 919.929694][ T2525] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 18:57:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000008c0)) 18:57:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 18:57:06 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_setup(0x9, &(0x7f00000008c0)) 18:57:06 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 923.212446][ T2547] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 18:57:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 18:57:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 18:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:57:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 18:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:57:07 executing program 2: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:07 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:07 executing program 2: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf250286", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 18:57:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[]) 18:57:07 executing program 2: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) [ 924.402744][ T2813] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf250286", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[]) 18:57:08 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) [ 924.661226][ T2846] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf250286", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:08 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) [ 925.041774][ T2931] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 931.209910][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.216231][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 18:57:14 executing program 5: getgroups(0x2, &(0x7f0000004800)=[0xee00, 0xee01]) 18:57:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[]) 18:57:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:23 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) 18:57:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 18:57:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003740)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)) 18:57:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) [ 940.563703][ T2958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="e9", 0x1}], 0x1}, 0x8800) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 18:57:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x40010) 18:57:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB]) [ 940.943906][ T3138] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:57:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) [ 942.542753][ T3194] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:37 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 18:57:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000b40)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 18:57:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}}, 0x0) 18:57:37 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}}, 0x0) 18:57:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 18:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000"]) 18:57:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)) 18:57:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}}, 0x0) 18:57:58 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40010) 18:57:58 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 18:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000"]) 18:57:58 executing program 3: mkdir(&(0x7f0000001e00)='./file0\x00', 0x0) 18:57:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:57:58 executing program 5: socket$kcm(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000100)) 18:57:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}, 0x0) 18:57:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000"]) 18:57:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:57:59 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) [ 992.689407][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.695738][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 18:58:19 executing program 0: bpf$BPF_PROG_TEST_RUN(0x17, 0x0, 0x0) 18:58:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x40010) 18:58:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 18:58:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000000058"]) 18:58:19 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x4041) 18:58:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:58:19 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 18:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000000058"]) 18:58:19 executing program 5: socket$kcm(0x29, 0xa, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:58:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) 18:58:19 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 18:58:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="b8", 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x7ffcc25bb003) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext, 0x40, 0x10001, 0x511, 0x8, 0x3, 0x6, 0xffff, 0x0, 0x3ff, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r3, 0x1) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x40010) [ 996.827334][ T3970] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 996.893883][ T3970] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0x0, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x40) 18:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000000058"]) 18:58:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 18:58:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 18:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:58:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000b40)=""/102400, 0x153, 0x19000, 0x1}, 0x20) 18:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001"]) 18:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x40010) 18:58:21 executing program 3: socket$kcm(0x29, 0xa, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 18:58:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0x0, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:26 executing program 2: socket$kcm(0x29, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000580)) recvmsg(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002880)=[{0x0}], 0x1}, 0x10060) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 18:58:26 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000d40)) 18:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001"]) 18:58:26 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000580)) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000003200)) socket$kcm(0x29, 0x0, 0x0) 18:58:26 executing program 0: mkdir(&(0x7f0000001e00)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) 18:58:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 18:58:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 1003.032062][ T4111] can: request_module (can-proto-0) failed. 18:58:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1003.087771][ T4108] can: request_module (can-proto-0) failed. 18:58:26 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 18:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000580001"]) 18:58:26 executing program 3: socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001e00)='./file0\x00', 0x0) 18:58:26 executing program 5: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:26 executing program 0: socket$kcm(0x29, 0xd, 0x0) 18:58:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="a3"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0x0, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, 0x0}, 0x40800) 18:58:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:58:27 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)}, 0x40810) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x7ffcc25bb003) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r3, 0x0, 0x1, &(0x7f0000000700)='\x00'}, 0x30) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:27 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 18:58:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x416, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x401c5820, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, r5, 0x0, 0x1, &(0x7f0000000700)='\x00'}, 0x30) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:27 executing program 5: socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], &(0x7f0000000b40)=""/102400, 0x153, 0x19000, 0x1}, 0x20) 18:58:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="02e049213deaf8edc7966826d202e0cc724fd979cbb48b15fdb621c86f50c348b4112472c08dc3cc7106763c72555c5924063918db8a6216b131788536a10806b28de52f22ae69e85111a3e8b2358e9c181da3edd9ae09594247001fbe2164bda7d15c6ae5b7f6542517554d1488f993aeaa490b45a4596af40f34f000a895d2afa553ddab548b39c253705769bf56f7a2813cdf69708fff4431bb51ca0a0622335bcbe68d5a084b3170246c1de8114a8567c71a2253e8ec377a74972ec3a6b1fe30c268debc1df7af0a7a4947f394811f2cbb05df33489d4dc2722caae149b9ce3a", 0xe2}, {&(0x7f0000003180)="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", 0xf1f}], 0x2, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) 18:58:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="02", 0x1}], 0x1, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000a3c0)={0x0, 0x0, 0x0, 0x0, 0x1044, 0x1}, 0x40) 18:58:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1}) 18:58:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x8800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000580)="d9", 0x1}], 0x1}, 0x4041) 18:58:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x40012160) 18:58:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9223a4e0fee9212b, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x9, 0x9, 0x4}, 0x10}, 0x78) 18:58:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x416, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x100000000, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x6, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x81}}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="b8", 0x1}], 0x1}, 0x40810) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x7ffcc25bb003) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r3, 0x1) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:30 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000d40)) 18:58:30 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x8800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 18:58:30 executing program 5: sendmsg$sock(0xffffffffffffffff, 0x0, 0xeffdffff) 18:58:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/245, 0x26, 0xf5, 0x1}, 0x20) 18:58:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 18:58:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:31 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000b40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:58:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:31 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x818500, 0x0) 18:58:31 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:58:31 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000d40)) 18:58:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0x17, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:58:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$sock(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:58:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x8800) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='x', 0x1}], 0x1}, 0x0) 18:58:32 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 18:58:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0x1d, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x48) 18:58:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x100c0) 18:58:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) sendmsg$sock(r0, 0x0, 0x8814) 18:58:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9223a4e0fee9212b, 0xb, &(0x7f0000000600)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x7, 0xa, 0x30}, @ldst={0x0, 0x0, 0x1, 0x6, 0x0, 0xfffffffffffffff0, 0x4}, @call={0x85, 0x0, 0x0, 0x7b}, @map={0x18, 0x6}, @ldst={0x0, 0x0, 0x6, 0xb, 0x4, 0x50, 0x8}, @jmp={0x5, 0x1, 0x6, 0x7, 0x1, 0xffffffffffffffff, 0x10}, @exit]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x416, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:58:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:58:33 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000580)) 18:58:33 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c40)={&(0x7f0000003140)=@generic={0x0, "34d9fcae2c1876f47426953324dc98e61f514fb45965ed4204c8af1c2a820b16d42f11a88b2686adeddea48ecfbd1b2982faaec19b2c75ea1ae97940604ff42b91e17481ce86d59ef8e57529276a2d9a041cfba72811b2025295ccc6dc247abad947a5513836f71f08873d626febed35e38aa41985ed4b9c81782bd37d7e"}, 0x80, 0x0, 0x0, &(0x7f0000003840)=[{0x10, 0x1, 0x3ff}], 0x10}, 0x0) 18:58:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="02e049213deaf8edc7966826d202e0cc724fd979cbb48b15fdb621c86f50c348b4112472c08dc3cc7106763c72555c5924063918db8a6216b131788536a10806b28de52f22ae69e85111a3e8b2358e9c181da3edd9ae09594247001fbe2164bda7d15c6ae5b7f6542517554d1488f993aeaa490b45a4596af40f34f000a895d2afa553ddab548b39c253705769bf56f7a2813cdf69708fff4431bb51ca0a0622335bcbe68d5a084b3170246c1de8114a8567c71a2253e8ec377a74972ec3a6b1fe30c268debc1df7af0a7a4947f394811f2cbb05df33489d4dc2722caae149b9ce3a", 0xe2}, {&(0x7f0000003180)="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", 0xf1e}, {&(0x7f0000004180)='|', 0x1}], 0x3, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20c0, 0x0) 18:58:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x0) close(r0) 18:58:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) [ 1010.317255][ T4648] can: request_module (can-proto-0) failed. 18:58:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:34 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x48) 18:58:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x0) close(r0) 18:58:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e9", 0x1}], 0x1}, 0x0) 18:58:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, 0x0, 0x0) 18:58:34 executing program 2: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200050ad25a80648c63940d0224fc601000404025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 18:58:34 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x8800) close(r0) 18:58:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1011.648124][ T4785] netlink: 'syz-executor.5': attribute type 64 has an invalid length. [ 1011.715223][ T4785] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1011.729769][ T4785] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1011.854118][ T4918] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1011.868240][ T4918] netlink: 128952 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:36 executing program 1: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={&(0x7f0000003000)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:36 executing program 5: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x48) 18:58:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x43) 18:58:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)="e9", 0x1}], 0x1}, 0x8800) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8814) 18:58:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a80)) [ 1012.970296][ T5002] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 18:58:36 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1b, 0x0, 0x0) 18:58:36 executing program 0: bpf$BPF_PROG_TEST_RUN(0xb, 0x0, 0x0) [ 1013.048261][ T5002] netlink: 128952 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:36 executing program 3: socketpair(0x1d, 0x2, 0x0, &(0x7f0000000580)) [ 1013.401672][ T5127] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1013.428541][ T5127] netlink: 128952 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1013.551114][ T5129] can: request_module (can-proto-0) failed. 18:58:37 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:37 executing program 5: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:37 executing program 1: bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) 18:58:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'veth1_to_bridge\x00'}) 18:58:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0xa, 0x0) sendmsg$kcm(r0, 0x0, 0x8800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000009500"/24], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 18:58:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x58, 0x0, 0x64}, 0x0) [ 1014.271507][ T5138] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 18:58:37 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x189402, 0x0) 18:58:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 18:58:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffffff, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 1014.378477][ T5138] netlink: 128952 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:37 executing program 1: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 18:58:37 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:38 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:38 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:58:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003440)={0x0, 0x0, 0x0}, 0x0) 18:58:38 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/mnt\x00') 18:58:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x1) 18:58:38 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:39 executing program 0: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 18:58:39 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="18dd"], 0x18}, 0x0) 18:58:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 18:58:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 18:58:39 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:40 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x20000, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 18:58:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c}}], 0x20}, 0x0) 18:58:40 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141800, 0x0) 18:58:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) 18:58:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="02", 0x1}, {&(0x7f0000003180)="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", 0x1000}], 0x2, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e001c0010000000028000001201", 0x2e}], 0x1}, 0x0) 18:58:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="02e049213deaf8edc7966826d202e0cc724fd979cbb48b15fdb621c86f50c348b4112472c08dc3cc7106763c72555c5924063918db8a6216b131788536a10806b28de52f22ae69e85111a3e8b2358e9c181da3edd9ae09594247001fbe2164bda7d15c6ae5b7f6542517554d1488f993aeaa490b45a4596af40f34f000a895d2afa553ddab548b39c253705769bf56f7a2813cdf69708fff4431bb51ca0a0622335bcbe68d5a084b3170246c1de8114a8567c71a2253e8ec377a74972ec3a6b1fe30c268debc1df7af0a7a4947f394811f2cbb05df33489d4dc2722caae149b9ce3a", 0xe2}, {&(0x7f0000003180)="211b500ab3b4c438eca0b4d98dc1b8f115ee9693401ec343ae3e8f93eba81d8f372ad23480e7e031426125c268a8200d441f27deb086dc9366a8a58adb1e02e79181ea84b01f6b5bd8dedead9475e020884ee46f676077969ebbdfbca6643fa90904e1f124b624451e03ad96b84f5d3783a3077a313787b404cd81a716c7a8a153db73c52e950e3bc71ca186831a82ea6a41f7ff029c25bc1eb388be2ebc3a296984356e6417c52ebd54933acefe7c45908370e82dead8570963e04689b2c711a7a294daaa8a5c147a45fe5fe292193923fd5f80a459e5e80c10c74b84d81dd6f1c3d8ad584706ce3737a720c566dd20a899cc0c6b11705df0ca94893e3c8aa24f3292ce38034f23c960243d5adde24a2a1ab93181077e6aa807b2a77eb63a4afcb561f3d0e2c24587a660bc0cd27fe30231892208081109f602bb77f60a3c34de1e6b86b0015e6491983e39538002e81594b32658baa989b847871f4c5882e6188b35b991dec70d7f0064f57ab51d469170953b494dea48e500068de0d98d4830706a9ee3580a8a95d040d0818f935c2d68d929e7f7055efe0fd0b2aaf5db0fad36b2fd763e0e7b1978d88ef74797c48c803567e7ea4e6736c406201ffe202aae79d4828b169d0de5a67cfdea768c761b01e5dcdaca497e7837eccfbc4c77d12f772277d5f26d6de2a0be7194901dc22f5bb7e7e24847af640ae64d74a21231abe15b207cc37b30b3e86d15c61ea5fb314f77c38989ce5a2aeb948009406b3d53754b2956ee25667cf28d1a6e98d98d32e8ecdb67681185ec39a4907f74b03b00f9e1939d524f049d7822e832fcea707d7c6b2df8dcab40ad4a6779b826242404659e66da1cf296296d2115e0044a98d4af1f76d85521764c0e93509d9744547163a415232a7e2da90ac36f3500e7d267584f1a24bfec70323a5b1bef837725dd17ed8a485252dd3cddbd65278b16645d92a61a5dedd5ac37f9347ef337f0a1c96e715a1d0c306c6be45abf707d35a3ceb6f306ba13cba1db664d92c59218e0528ec61471e806109a19be70ea3e36e11226762513fbae8b216b5eed2dceba864665ca1cffa7760503f744b44bf0e8a2b51cc9890a551a8493942ff6c88e2f4d9dc629214ee69d49a0284b761222798e3bb2f6ef823bd73177433d12f28c6fca500a9545226e3648bc935a6af75c9559d4cd064ca50daf40cf32026024bd9e3aa20f4aa331480075a1d187c2579b704f3ebd97206e59879b9edc149fcb1a4f464d35a3ef599a9aa81daccaa0221c7b4686fb86ac1d3434752f6481ba797235c5f0d2de001c83237d097173af9cf26c8cb9913e4644f2db0b24c4fc09bdaa712fef934c38f825fa54ac9beeae33107e81115eaabba70855156d71713a98fdc566143854d75ec49d60721b36ce2259ef45482bb7ad0b764704206acc6966c54de418c424ec642177c703f9f95634c59347067bccb2064d0eadc90a1864b36b1b961c899f559fa862ff2b0f92196d54044a4e83a204ec976416808cf807c289f3a9055e2acbe2efa9bad136b5d2a20f4e9e2608f2778e6a1d9a52a2e0ce0d098e403a30ed8310203e63283c48c87ec9b8d08919d2d42dffa32b6035519102c2d9c4c589e7ed0f93bf038d2bf68338a4a8812f3a110a586a2087e1c13d4914d3577c40678e23ff6d39d1ee514db4b763e2b2415c00d7ddc8c4d0c871ea2bd5c01670f258f819623789057946dadd0e084345df0e0a248d199c476340eb8b467865f0e5b573cde52635fe2031e0a63b80cf2dbe635379964a34d09acd372652997ecc5d36b600005e5484e2decff4f47c29ab77bede81d93aceaec03877ec8e24665cb578d5eabf36b97a9124c988e1e80ee94c108f59686a4a3d6579a257ab853456d9159714edf2a8ff303ffde245f96b05d07c843dc7907bcb253023e3a15d969404f124f11e046f209297572bbff5ac445d04b9f8d82ba5d1f757331056ae175696b33b21baca484353abab64b37c501577bb796928e7c53747ca3de90fa76ff98cc47f33788fb3dd1a3c2c34a6aa2c2c4947b43331aead0804f0b27171559d84c28c003120dd3d66a2503341c7460f552e89796672e9d228e18de5a5f85d4f907b82fe63bf28c2b9f32de00ea7c1beebeb6c629101199b6563a2ec59197145c0ff9c6370fdbac83e410d7cd318bf26385e9b7cfaf2db6a7948dee88d9f65ac193ec4f6d7a7d48e7b4aafe7aafd0da678ba5f337cf2144c27eb035e6286a74f2222a1e7ee1d06cabc599c48c4b19acb7d8290c3a38b34f7c96afda863a793de84caf468e95f3e587fc41f8757a834a49d10d1a42b3e2db2382aaafb0a96da8bc8cdfc5a59a13b2ad1e18a70a1645af965d939b727b81fe1c9d04bb26eeda7265673a1865b59d2a1976dfc9de0f95e4695017e3b0e9d952a067ffb0a393e35eb675c37cbc5546f12d5454cb8313b2925279e95602d31c3089d9bf4e13604a00ad4df157688fa32ec5f53d8111e49a1df7ecb8d8c57cedfafa47b3177f5e2ff3eff537a8f61fe3beb89b7b056a3bdfc23871c00744038c28b90af2c3952942f30189056b4df327be0e3bf22bcf696e2ab8b2748e884f0431bf1bb353a2d2262fd8c2d2e2c19a228136c58cba99ae256d40d86761b7d3852d6658a91c39b5e2f6728b43891c301dfb8d9a739f19ce0d13e5542a97642232dec19b83c0c167c0f905915e6bb6361f8a7445cf432dcf3a5c4d8d85c56c2c3eb79904a84e11c2798b1d27b704da519611f1109cd2ef86859adf6d2f8de4eecd59dc7c890df3e3d8ff24a8726705a120cb6bc9dd726c92feb79486c162fa3f0fa410a2c795d0ee0527fbbdad9b61bf879065c49475894b354b58190587f9f70c069342a91c120c5b99a6c424ac005e682bccae0a7661e9f0f2b874707aec110ab43f07a6a22c7f85b80e5131c31941e75282de0e26e0198a4855ea10abd26c804a4c271a5c8b554e573270e26aca8acb2fc0f1f9b44e2efe14ee8f890bf2e333e8d770f4425c30b2816d4aae9e61938019018730765db5a8467c5c33133839f6c5801b890c791028cea7d1a39801e16b2a936c89fe7092322874ab94962ad77ae209347bb56b88442c8e779c04b74c98ea8d32d924992b6f21633633e13d8d9112a890eb130d68b46dd77eb3be13e8c445562e650e88872e22d031c2b51ae88c545e16698e2bda4bab34745c66fd1df1acb23949d1ac169dab858f492006e3bd943d6a8fcb6463bd9ab292216b4d9721157d630c772bb7e0c4e9cea7e585e9a10883cc5eae0a5548a7688bf12cc02312381893d329c5df11e821f7a744962572613c422c11872a2a27964741893b758b564f89a82c3125633633eb49b7d7b885c567741979126e12de1a16288f1be691ec8452765e7e3bf2faf32d41e2a1edbc3914045ad59f90b8a9cf81c781065ff8050182474865d74ae1812c602bd706232a4646c02cd0a6c20afb578e66305d68b1b785ff156390f584f4e5d953e83c7a0f33364f02da7c21e1aca6cf40215b792ead2c3004e10a7ca9c2020627d046c795d0d9ef2666598023c42e9d78eb3a73009a2d59875d56368938ca49c8933bd58ab16a776b9415a1bac33c942371acf5aea4ca3d6f41ea0e8d07d210165a0ae0fd920671006b04a7157d6c35ad96b6b51cd2614ecb41090cdd3e29eefb5bcfd722eae029a417cb071d95cf8318f41dc5d835c0b7b56ccc7582409bcf3b70377c1e98f895ca389cbf19fa68975a063fe4526371fa7b531350db528a9104a026aad0f42af4a2de03e4015c34e05b2489403f17223b4aef19e90e93e03d99fd86aa342c2bdec2ada43e8d6263873ab6a235e42c300b1e5bdecba09a8453814964463022abd84b46261252df93744ae768558b9663ac9cc882b2ae4defba078a1821093a2628a91519d9248b65aa18194b615b025ad85fc8988204cf58c4c850662c7c3505e2c51f9182b500c4cef1052c1652bd8a8f0097034704e1071dd1a102bfae3f9fed4ac80647d60bcb80340f2e50372bf704f9978927775730115096131b13233bef6a958ca441419a90ec095d7c995c24b1c5caa5668caceeff99fcb1a1f342b58c1c192a57381472071cc2915cf981a57fc1722951a8e8a24e2d43b748781ec21004d09bcac95743a75137b25eb374c744ba81ffec15f903798680a6fa7c713343c27509417f45d579690f88ecf9bdd4581fe810ea6268ac1b5ef33c77ad6835b92d7c7eacd5c6c3137f77eb50ca92a90a568739111580118626289391698fe1393c3d713c82200570b067821d228b717e9e806ffb5a40eb91811e3c75a7a1d287a8f68aa37d5c5dbef515b917d402241b46560526879ada28a72d7f3b59990c9d698cc8e4e3bbb0573f2d2a216cda6f94ce5544b019e811f3607ac6b421110b1d6b4327acfba5e4a8fc8b0923a5307cc34cc0cc15dd0b8b532417ded83df3d39045eb6c5039b931126146f25056cd8024ce0617b76f0a34985127b39eeefff2a5dac6294ecf051e5fd4e3f8c41ad96d8d610ddd78f8f3463f03211ed539939e6b6c85890d81d57c1c7d94467f203d38f8a08efa8b821b1510e9908ba785f2539e80aca72ae4cb0006219ed78eeb1f52b11c30dd4a0f6057d7b39612cc44e5874bd85a6b4a6d4a607caaaf78d2b88bbb3c2856168fc0725daf6e4711b6494e6a441c32beed5dcdd8264823542091e7ace0d377b23b3df1bfdf08695bf94a7fda7f616c6867f61b1f25001f72fac1cd359955fc4f6732d365b7d1474e236b830318b9e82e793b7f822a0cabec21c68be96ad603c52c7c447aad0962b78568bb2331e2ee437116a1da7c58502e3195c882e4275922714140c702b37406a09fe6aacafcd44dfdb32a9a78977f77fabad5f4ec4d63fda0960f166ee5f7ff0bf756c8c812fda21eca8384224850ada8316e55642611ec05aa70d516092f4639b1e5b95511dad622a0041231d38aed75292b621510ba0e400387192d49e8e74fadad3f5781b7fba6a15317b91f65f4d6310c3a41cdc846713360c3f6fd5199e553fbcf7da1319795c5a5ebc6bef7340b741da67a3c2d2d215609d9271984ab0188d7a0ca6d522497f201052f46f3ba268be38a30f6aa8d8de817a1354d93a0ec8ab2f661d6d728d1873854262f536470bedcf191a919d388ba27110348391193c3a903826160a74288da037fc2b28a8b879cc66997f804cb1bf0ca81a9d78b77ca9255fc70f03e162d0198063fed95637aff7b7920318467d5d51dfaf35e33990bc5f3603f6510e9568ab812f9ff1ba44c641a0598ef038f1a45d6b83a1738db9c150eab4f927225cedb83365d0b7fad07320a875b2982353ce49c63599729dc651bd14ceb49f8dd5521e6ee0132acf2290b2a90556f20e499f7921ada2e4b3e79cf77a6c756d5c856bf7d319b33c0ca128ce47ffc9bbd29a0eac6d5573a9eb9fdd7bc3726d35801e", 0xf1e}, {0x0}, {&(0x7f0000004240)='s', 0x1}], 0x4, &(0x7f0000004400)=ANY=[@ANYBLOB="e00000000000000002010000f8ffffff5f43a7d9371c39e77f99c3540bda527349c7be3bfe8650998792002207f82db7f2e4c054f0ff24136043c5085f3eabe6feb588cbbc78d039ddebc4a730781aad16ef543ee3fb14a030c964df00226d1a1ced6471277c2aeee1937b36ec38edbc55dc0f188dee41e4cc98ff004f85baf8b8e90078153995ee3a654dcf6a588f410a5dfb070e365ad6f2ebc22f0e89a29200292ea7a96f73400755780f020aa52448ddf53ee8c7b26b51e1c88c27b1ef15e4e2d0312d9d3dab730f7a9b08da7aff5131057df99d2d01880c3c0000000000d8"], 0x1b8}, 0x0) 18:58:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:58:40 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x5, 0x0, 0x6, 0x40a}, 0x40) [ 1017.558827][ T5429] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 18:58:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:42 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:42 executing program 3: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:58:42 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f000001b980)=[{&(0x7f000001b900)='m', 0xfffffff4}], 0x1}, 0x8800) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) 18:58:42 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x7}, 0x10) 18:58:42 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=ANY=[], 0x1b8}, 0x0) 18:58:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:42 executing program 3: timer_create(0x58ca79b50e856629, 0x0, 0x0) 18:58:42 executing program 1: r0 = gettid() sched_setparam(r0, &(0x7f00000005c0)) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x60282100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x1d}, &(0x7f0000000440)=""/84, 0x54, &(0x7f00000004c0)=""/32, &(0x7f0000000500)=[0x0, r0, r0], 0x3, {r1}}, 0x58) tkill(0x0, 0x28) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getmulticast={0x14, 0x3a, 0x4, 0x70bd2a, 0x1, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) 18:58:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0xe}]}}, &(0x7f0000000240)=""/245, 0x26, 0xf5, 0x1}, 0x20) 18:58:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x0, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:58:56 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:58:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}, 0x0) 18:58:56 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000d40)) 18:58:56 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000002a40), 0x183782, 0x0) 18:58:56 executing program 1: r0 = gettid() sched_setparam(r0, &(0x7f00000005c0)) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x60282100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x1d}, &(0x7f0000000440)=""/84, 0x54, &(0x7f00000004c0)=""/32, &(0x7f0000000500)=[0x0, r0, r0], 0x3, {r1}}, 0x58) tkill(0x0, 0x28) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getmulticast={0x14, 0x3a, 0x4, 0x70bd2a, 0x1, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) 18:58:56 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)="485d9201e2fe094ebe58ba85515c10b0738b227bf105afc417375f979e4cdef5054603d5bea7e7482ebc814682d86ae2023f05c120af8de9a44b7954a67cf538365d82d39ed4677a33caa70544a7ce0f543b4fee7977fc7f08982cd7466b8b330348450ae70862b24de4d005f79803f73d7593b22c4d8fb56105b9410fe84e848b2db2f6b2f29c7fba58e03579b88ea3f9", 0x91}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:58:56 executing program 3: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000000c0)="e9", 0x1}], 0x1}, 0x0) 18:58:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:58:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x1, &(0x7f0000000540)=@raw=[@ldst={0x3}], &(0x7f00000005c0)='syzkaller\x00', 0x1, 0xb8, &(0x7f0000000600)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:58:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000b40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:59:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1_macvtap\x00'}) 18:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:59:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 18:59:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:59:11 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x0, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:11 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000d40)) 18:59:11 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:59:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x7, 0x20, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000400)}, 0x800, 0xffffffffffffff47, 0x0, 0x8, 0xffffffff, 0x6, 0x5, 0x0, 0x3, 0x0, 0x100000000}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x5450, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) write$cgroup_int(r4, &(0x7f0000000200)=0xfffffff1, 0x43408) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1100, 0x806000) 18:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 18:59:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17}, 0x40) 18:59:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000019b40)={0x8, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:59:11 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x23, 0x0, 0x416, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:11 executing program 5: socketpair(0x1d, 0x2, 0x0, &(0x7f0000000580)) recvmsg(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002880)=[{0x0}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2}, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000003200)={r0}) socket$kcm(0x29, 0x0, 0x0) [ 1048.516975][ T5914] can: request_module (can-proto-0) failed. 18:59:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:59:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0) 18:59:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:59:12 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x0, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x300, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 18:59:12 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8901, &(0x7f0000000080)) 18:59:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:59:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 18:59:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x21a1) 18:59:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:59:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x20000, 0x6, 0x40a}, 0x40) 18:59:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200340, 0x0) 18:59:13 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'xfrm0\x00'}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 18:59:13 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000d40)) 18:59:14 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:59:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b40)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:59:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) 18:59:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x300, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 18:59:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 18:59:14 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000d40)) 18:59:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 18:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:59:14 executing program 0: socketpair(0x11, 0x3, 0x8, &(0x7f0000000380)) 18:59:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x1, &(0x7f0000000540)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000005c0)='syzkaller\x00', 0x1, 0xb8, &(0x7f0000000600)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:59:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 18:59:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000880), 0x140, 0x0) 18:59:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)) 18:59:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0x4, 0x0, 0x700) 18:59:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:59:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:59:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x20000, 0x6}, 0x40) 18:59:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x8, 0x8d, &(0x7f0000000300)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:59:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:59:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003440)={&(0x7f0000002ec0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x80, 0x0}, 0x0) 18:59:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:15 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000000d40)) 18:59:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 18:59:15 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x48) 18:59:15 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:15 executing program 5: bpf$BPF_PROG_TEST_RUN(0x1a, 0x0, 0x0) 18:59:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 18:59:16 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:59:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f000001bd80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="e9", 0x1}], 0x1}, 0x8800) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 18:59:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f0000000680)=@raw=[@jmp], &(0x7f00000006c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000700)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:16 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000d40)) 18:59:16 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 18:59:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 18:59:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 18:59:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)}, 0x40810) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x7ffcc25bb003) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r3, 0x0, 0x1, &(0x7f0000000700)='\x00'}, 0x30) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) 18:59:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x24) 18:59:16 executing program 0: bpf$BPF_PROG_TEST_RUN(0x23, 0x0, 0x0) 18:59:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) 18:59:17 executing program 3: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:59:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xff94}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:59:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x416, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, r4, 0x0, 0x1, &(0x7f0000000700)='\x00'}, 0x30) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) [ 1054.090028][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.096418][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 18:59:19 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) 18:59:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = getpid() getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/pid\x00') 18:59:19 executing program 3: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:59:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}, 0x0) 18:59:19 executing program 5: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000000)) 18:59:19 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000980)="94", &(0x7f00000009c0)="85"}, 0x20000b08) 18:59:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6096b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902eacfcf49822775985bf31b715f5888b2fd00000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb521892c0f32015bf4f226a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741373611663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca3895a30000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9769b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e60dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b366e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd47501277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa900000000000000004122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde849580d86d1afb02a496c35ca950d60a3d97f23ac37f880ddc3b17b1209b003c3334b1cc0db483e2443695fc95ebb8320c9adee6294514c2ca42a1048286d70d6298ce14d031d047b080a768b9dc30e6440a1030acf3913a57865a277ce60e42ce3b6b43b4e18d5b53fa19f9469015904c7bbdef5d8901fff461477e006a7aa3f5eb4800982cb62935c264900d9b2ebf27cd9993fce0b1071d05169f33860"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x416, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r3, 0x0, 0x1, &(0x7f0000000700)='\x00'}, 0x30) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 18:59:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000041) 18:59:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e", 0x23}], 0x1}, 0x0) 18:59:19 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000240)) 18:59:19 executing program 0: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:59:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)='?', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:59:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e", 0x23}], 0x1}, 0x0) 18:59:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) 18:59:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200050ad25a80648c63940d6c24fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 18:59:20 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000380)) 18:59:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e", 0x23}], 0x1}, 0x0) 18:59:20 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) socket$kcm(0xa, 0x2, 0x11) [ 1057.132222][ T6802] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 18:59:20 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 1057.219856][ T6802] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 18:59:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047", 0x29}], 0x1}, 0x0) 18:59:20 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0xffffffffffffffff, 0x0, 0x1400) 18:59:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 18:59:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:23 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xf}, 0xc) 18:59:23 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047", 0x29}], 0x1}, 0x0) 18:59:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f00000000c0)="04718e30", 0x4, 0x0, 0x0, 0x0) 18:59:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047", 0x29}], 0x1}, 0x0) 18:59:24 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="3439f89ca46540d8549348bcbf45ff0c9fa26bec4581e3da9668b65a99a9e478d40dea78f36a92b27b1d3c3169df8a4ad2f4394f5967d8bd01b165b1bb4d376660b1cc13529f5732bd3d99bd3d7f6dfddbada2264889be00191175dd146bda242c3f48392b539fd2f984dd15", 0x6c, 0x20088, &(0x7f0000000080)=@in={0x10, 0x2}, 0x4b) 18:59:24 executing program 1: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/243, 0xf3}, 0x80) 18:59:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000001700)=0x4) 18:59:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000", 0x2c}], 0x1}, 0x0) 18:59:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, '9('}, &(0x7f0000000280)=0xa) 18:59:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights], 0x10}, 0x0) 18:59:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000", 0x2c}], 0x1}, 0x0) 18:59:25 executing program 1: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 18:59:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) write(r0, 0x0, 0x0) 18:59:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000001180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:59:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000", 0x2c}], 0x1}, 0x0) 18:59:25 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 18:59:25 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:59:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 18:59:25 executing program 0: r0 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 18:59:25 executing program 1: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) shmdt(r0) 18:59:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1", 0x2d}], 0x1}, 0x0) 18:59:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240), &(0x7f0000000280)=0x8) 18:59:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 18:59:26 executing program 1: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) execve(0x0, 0x0, 0x0) 18:59:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000001340), &(0x7f0000000080)=0xb0) 18:59:26 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 18:59:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1", 0x2d}], 0x1}, 0x0) 18:59:27 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0xfffffd46, 0x2}, 0x65) 18:59:27 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 18:59:27 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:59:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, 0x0, 0x0) 18:59:28 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02002200050ad25a80648c63940d0224fc601000024025090a00051482c137153e0a0248038047000000d1", 0x2d}], 0x1}, 0x0) 18:59:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}, 0xb) 18:59:28 executing program 1: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:59:28 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 18:59:28 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}], 0x10}, 0x0) 18:59:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x5, 0x1c, 0x1}, 0x57) 18:59:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 18:59:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 18:59:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000019c0), &(0x7f0000001a80)=0x88) 18:59:28 executing program 1: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}, @sndrcv={0x2c}, @init={0x14}], 0x50}, 0x0) 18:59:29 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:59:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 18:59:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001540)="89", 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 18:59:30 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100), 0x4) 18:59:30 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x0) 18:59:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)='w', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 18:59:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:59:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x0) 18:59:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 18:59:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:59:30 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 18:59:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 18:59:31 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:31 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 18:59:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:59:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 18:59:31 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x112}, 0x98) 18:59:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 18:59:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:59:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:59:32 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000000)='4', 0x1, 0x20088, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:59:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) 18:59:32 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 18:59:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:59:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000001700)=0x4) 18:59:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:59:33 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "fc63"}, &(0x7f00000000c0)=0xa) 18:59:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 18:59:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:59:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000002f80), &(0x7f0000002fc0)=0x8) 18:59:33 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000340)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:59:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), 0x8) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:59:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c, 0x1}, 0x1c) 18:59:33 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20088, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:59:33 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280), 0xc) 18:59:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 18:59:33 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 18:59:34 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:59:34 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x4, 0x0, 0x112}, 0x98) 18:59:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:34 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000140)=0xb0) 18:59:34 executing program 0: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 18:59:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000001700)=0x4) 18:59:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:59:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:59:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 18:59:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x8) 18:59:35 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[@cred], 0x68}, 0x0) 18:59:35 executing program 3: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x100, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x103, 0x0, 0x0) 18:59:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000600)={0xfffffffffffffdd2, 0x1c, 0x3}, 0x1c) 18:59:35 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 18:59:50 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 18:59:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:59:50 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000480), 0x20) 18:59:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000180)='A', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 18:59:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0}, 0x0) 18:59:50 executing program 2: socket(0x1c, 0x1, 0x84) 18:59:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xb) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000001380)=@in={0x10}, 0x10, &(0x7f0000000d80)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, &(0x7f0000000840)=""/122, 0x7a}, 0x0) 18:59:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 18:59:50 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x1}, 0x8) 18:59:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@sndrcv={0x2c}, @init={0x14}], 0x40}, 0x0) 18:59:50 executing program 5: r0 = socket(0x2, 0x5, 0x0) read(r0, &(0x7f0000000180)=""/97, 0x61) 18:59:51 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 18:59:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8d) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x10) 18:59:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 18:59:51 executing program 1: socket(0x2, 0x3, 0x0) r0 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 18:59:51 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x5, 0x4) 18:59:51 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000000140)) 18:59:51 executing program 5: r0 = socket(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES64], 0x3ef) 18:59:51 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f00000013c0)=@in={0x10, 0x2}, 0x10) 18:59:52 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x0) 18:59:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001680)=[@rights, @rights], 0x20}, 0x0) 18:59:52 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f00000001c0)='x', 0x1, 0x88, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:59:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x14}], 0x14}, 0x108) 19:00:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 19:00:06 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 19:00:06 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001ec0)={&(0x7f0000000480)=@file={0x10}, 0x10, 0x0, 0x0, &(0x7f0000001d40)=[@cred, @cred], 0xd0}, 0x0) 19:00:06 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000200)="1b", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 19:00:06 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f, 0x7}, 0x14) 19:00:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 19:00:06 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f, 0x7}, 0x14) 19:00:06 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000015c0), &(0x7f0000001680)=0x98) 19:00:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$getown(r0, 0x5) 19:00:06 executing program 5: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 19:00:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001440)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="f9", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 19:00:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:07 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f, 0x7}, 0x14) 19:00:07 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 19:00:07 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000001a40), 0x80000) 19:00:07 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="6fdaa8ace8c49bbe1c92c5f05141baeef5c293f04b86c7611b2098472f68afed903e629f9bc9e30b831c4d6659949432fad0f3144034dc62f5bf8d3247184c3b2f5bb1a885110a6c09f68fc18299985269a925bc72efca3e75469200", 0xfffff, r0) 19:00:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:00:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001540)="89", 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 19:00:07 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f, 0x7}, 0x14) 19:00:07 executing program 3: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40042) 19:00:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000600)=0x80) 19:00:07 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000600)) [ 1115.530990][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.537315][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:00:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:21 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 19:00:21 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) 19:00:21 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/83) 19:00:21 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 19:00:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000000c0)="8cf7481ae30d02d8ce63e76cf192af35", 0x10) 19:00:21 executing program 0: r0 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 19:00:21 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 19:00:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)) 19:00:21 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, 0x0) 19:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 19:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x11009000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 19:00:22 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:22 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 19:00:22 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0xfd3) 19:00:22 executing program 2: add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 19:00:22 executing program 0: socketpair(0x25, 0x5, 0x0, 0x0) 19:00:22 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f272fdd"}, 0x0, 0x0, @planes=0x0}) 19:00:22 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000001a40), 0x0) 19:00:22 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 19:00:22 executing program 3: socketpair(0x28, 0x0, 0xf0, 0x0) 19:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@private=0xa010100, @empty, 0xffffff00, 0xff, 'caif0\x00', 'vxcan1\x00', {0xff}, {}, 0x0, 0x1, 0x8}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x7, 0x2, 0x2], 0x2, 0x1}, {0x1, [0x1, 0x1, 0x6, 0x1, 0x6, 0x2], 0xf7, 0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 19:00:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x210080, 0x0) 19:00:23 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000540)=""/4096) 19:00:24 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:24 executing program 1: syz_open_dev$usbmon(&(0x7f00000000c0), 0xe00000000000000, 0x0) 19:00:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@getlink={0x20, 0x12, 0x1d1c254cab89e9d9, 0x0, 0x0, {0x7}}, 0x20}}, 0x0) 19:00:24 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000a00)={0xf}) 19:00:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @ib={0x1b, 0x0, 0x0, {"e2c42c485b5e8fdec4281775629feece"}}}}, 0x118) 19:00:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 19:00:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80241, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 19:00:24 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x100000, 0x0) 19:00:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 19:00:24 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:00:24 executing program 5: add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000100)="d95f7d819b", 0x5, 0xfffffffffffffffe) 19:00:24 executing program 2: socketpair(0x1a, 0x0, 0x0, 0x0) 19:00:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8}, 0x10) 19:00:26 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x1, 0x0) 19:00:26 executing program 1: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 19:00:26 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000009c0), 0x100000, 0x0) 19:00:26 executing program 2: socketpair(0x23, 0x0, 0x0, 0x0) 19:00:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111}}, 0x20) 19:00:26 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:00:26 executing program 0: add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000100)="d95f7d819be585609b3d9251f09d2078c60edbbb677401fb1cba26394e", 0x1d, 0xfffffffffffffffe) 19:00:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 19:00:26 executing program 1: socket(0x908aeb035f314458, 0x0, 0x0) 19:00:26 executing program 2: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffc) 19:00:27 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:27 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000010040), 0x103400, 0x0) 19:00:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "841b74a3"}, 0x0, 0x0, @userptr}) 19:00:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a40)={0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 19:00:27 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 19:00:27 executing program 2: socketpair(0x1e, 0x0, 0x100, 0x0) 19:00:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 19:00:27 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000aa1000/0x1000)=nil) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:00:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="443e42926e96fd1ff820adcec18856fa", 0x10) 19:00:27 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000d40)) 19:00:27 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@host}) 19:00:27 executing program 2: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) 19:00:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x48) 19:00:29 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 19:00:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) 19:00:29 executing program 2: socketpair(0x0, 0x400, 0x0, 0x0) 19:00:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 19:00:29 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000a00)) 19:00:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x11) 19:00:29 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 19:00:29 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000440)="2c18d9ac9c68f9fd66bf0520dca536d6b268ed1022d0ab371a148c6cb5dff40bab27152359f1ac84", 0x0, 0xcf, 0x0, 0x0, 0x1, 0x2, 0x401, 'syz1\x00'}) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="6fdaa8ace8c49bbe1c92c5f05141baeef5c293f04b86c7611b2098472f68afed903e629f9bc9e30b831c4d6659949432fad0f3144034dc62f5bf8d3247184c3b2f5bb1a885110a6c09f68fc18299985269a925bc72efca3e75469200", 0xfffff, r0) 19:00:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 19:00:29 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:00:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000740)) [ 1126.101628][T10104] Invalid option length (1047834) for dns_resolver key 19:00:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:30 executing program 2: socketpair(0x22, 0x0, 0x65, 0x0) 19:00:30 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) io_setup(0x9, &(0x7f00000008c0)) 19:00:30 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:00:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 19:00:30 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000002b40), 0x40000) 19:00:30 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1, 0x0, 0x401, 0x28, 0x7, 0x7010eea9}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:00:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 19:00:30 executing program 5: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 19:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {}, 0x4, {0x2, 0x0, @private}, 'bond_slave_0\x00'}) 19:00:31 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x10041, 0x0) 19:00:31 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 19:00:32 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:32 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 19:00:32 executing program 5: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:00:32 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 19:00:32 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)='4', 0x1, 0xffffffffffffffff) 19:00:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 19:00:32 executing program 2: add_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:00:32 executing program 5: socketpair(0x23, 0x5, 0x0, 0x0) 19:00:32 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 19:00:32 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 19:00:32 executing program 0: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="f2", 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 19:00:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a40)={0x1, &(0x7f0000000a00)=[{0xffff}]}) 19:00:46 executing program 3: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 19:00:46 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "3086be12494e2000b687738f37867e1a1d0eebca0bb5d837c9e243b0ef49f0a0eb45231ca6b0f34280ec474733d393f075e8f706d3b37296e99cbd8cd4be46d0"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @auto=[0x39]}, &(0x7f0000000240)={0x0, "48288ffa1b3a6440323b62f1d48a9edf8f3f8d335396a0406cf51e5fd7793528ae59ace270f216104f124d62799cccbc7648737491836231b5c77b961a8b7a88"}, 0x48, 0xfffffffffffffffd) 19:00:46 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/pid_for_children\x00') 19:00:46 executing program 1: socketpair(0x22, 0x0, 0x0, 0x0) 19:00:46 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:46 executing program 5: socketpair(0xa, 0x1, 0x0, 0x0) 19:00:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:00:46 executing program 1: add_key(&(0x7f0000000140)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:00:46 executing program 2: socketpair(0x29, 0x5, 0x1, 0x0) 19:00:46 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000fcc0)={0x0, 0x989680}) 19:00:46 executing program 3: socketpair(0x24, 0x0, 0x0, 0x0) 19:00:46 executing program 5: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xffffffffffffffff) 19:00:47 executing program 1: mount$fuse(0x0, &(0x7f00000006c0)='./cgroup\x00', 0x0, 0x0, 0x0) 19:00:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x81) 19:00:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) 19:00:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f05", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xde}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 19:00:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, 0x0, 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:48 executing program 5: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xffffffffffffffff) 19:00:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@ethernet, 0x80) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:00:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6aa, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffe00) 19:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 19:00:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 19:00:48 executing program 2: pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:00:48 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:48 executing program 5: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xffffffffffffffff) 19:00:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:00:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:00:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696cf8e29e63dbf8ce8972dcfea00109"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x375}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x0, 0x48, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5d}, 0xb6abced61a6648d7, 0x9, 0x0, 0x5, 0x0, 0x81, 0xcaa, 0x0, 0x4b, 0x0, 0xfffffffffffffff8}, r2, 0xb, 0xffffffffffffffff, 0x54aea3e459676f88) 19:00:50 executing program 5: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xffffffffffffffff) 19:00:50 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) close(r1) 19:00:50 executing program 2: clock_nanosleep(0x5e285c0df7839670, 0x0, &(0x7f0000000140), 0x0) 19:00:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[], 0x191) 19:00:50 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, 0x0, 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:00:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r1, r0, 0x0, 0x2, 0x0}, 0x14) 19:00:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4081, 0x0) 19:00:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_ivalue}) 19:00:50 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x8003}) 19:00:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 19:00:50 executing program 0: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000420001870000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 19:00:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696cf8e29e63dbf8ce8972dcfea00109"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x375}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x0, 0x48, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5d}, 0xb6abced61a6648d7, 0x9, 0x0, 0x5, 0x0, 0x81, 0xcaa, 0x0, 0x4b, 0x0, 0xfffffffffffffff8}, r2, 0xb, 0xffffffffffffffff, 0x54aea3e459676f88) 19:00:53 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 19:00:53 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 19:00:53 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696cf8e29e63dbf8ce8972dcfea00109"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x375}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x5, 0x48, 0x1, 0x0, 0x0, 0x100, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x2, 0x5d}, 0xb6abced61a6648d7, 0x9, 0xfd1, 0x5, 0x10001, 0x81, 0xcaa, 0x0, 0x4b, 0x0, 0xfffffffffffffff8}, r2, 0xb, 0xffffffffffffffff, 0x54aea3e459676f88) 19:00:53 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 19:01:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, 0x0, 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:01:04 executing program 1: clock_gettime(0x9c7a732ab74a9361, 0x0) 19:01:04 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) 19:01:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x20, r0, 0x0, 0x0) 19:01:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) 19:01:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696cf8e29e63dbf8ce8972dcfea00109"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x375}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x0, 0x48, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5d}, 0xb6abced61a6648d7, 0x9, 0x0, 0x5, 0x0, 0x81, 0xcaa, 0x0, 0x4b, 0x0, 0xfffffffffffffff8}, r2, 0xb, 0xffffffffffffffff, 0x54aea3e459676f88) 19:01:04 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 19:01:04 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xfffffffffffffe28}}}}, 0x28}}, 0x0) 19:01:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6c9158b1bfb0d0e5d1d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d8b16fd99f3d3ee15b0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a959fe110a59f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12b995cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f0c7e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75406000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586d28227bc29901fe79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4cc63428a792bee94f6cd010424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c9584df649fb945df4c8a33de085f50100000006e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e06f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dd05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae53258796632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a651bf109cc0a3cc0d00b000000000000717a9d9ebc974d3a6b1129ffdde7c88f78a8c87ba73453b40bc471da487ebed139d675b2a59abaf2768e1faa770fdaf05feaa38b43872653e21e03b9868b3948a66c11c31bf66445ddf84d499ac63ad8d28d1302da8cc72dd7f6bb184cd8109202e038d3846f677b5f5c6b7634957f5e9195d2f79561ef6a90072b1a8a475b10b601506f87e994152a2ec51327ebe71a4106cb60a6fd0c709e0897b34614943c5998dca9a5774b9a6b1db7a3a641178577e335be08c78de9cd6c732403618b9e847bb99fa20c3a7dc25368694c359d7dff4ac7df3435cb99311e5fe15936587da5a6fd5b4ad726c39ac422eaf972d3170ecbcbbc9a533efabcb841b30c2fd95a395da055e714331556c22cc52fdd93cb22c4c5eaf9f3625cfdd472"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696cf8e29e63dbf8ce8972dcfea00109"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x375}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x0, 0x48, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5d}, 0xb6abced61a6648d7, 0x9, 0x0, 0x5, 0x0, 0x81, 0xcaa, 0x0, 0x4b, 0x0, 0xfffffffffffffff8}, r2, 0xb, 0xffffffffffffffff, 0x54aea3e459676f88) 19:01:05 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 19:01:05 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000180)={0x1000}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) [ 1161.810435][T10884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:01:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 19:01:06 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 19:01:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 19:01:07 executing program 3: clock_getres(0x2e555198a31d355a, 0x0) 19:01:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000001c0)={'veth1_to_bridge\x00', @ifru_addrs=@isdn}) 19:01:07 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80207450, &(0x7f0000000080)) 19:01:07 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 19:01:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 19:01:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"/3506], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:01:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 1176.980001][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.986314][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read(r0, &(0x7f0000000080)=""/95, 0x5f) 19:01:21 executing program 2: clone(0x1208000, 0x0, 0x0, 0x0, 0x0) 19:01:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 19:01:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:01:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x1}, 0x80) 19:01:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 19:01:21 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000100)) 19:01:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6c9158b1bfb0d0e5d1d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d8b16fd99f3d3ee15b0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a959fe110a59f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12b995cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f0c7e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75406000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586d28227bc29901fe79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4cc63428a792bee94f6cd010424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c9584df649fb945df4c8a33de085f50100000006e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e06f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dd05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae53258796632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a651bf109cc0a3cc0d00b000000000000717a9d9ebc974d3a6b1129ffdde7c88f78a8c87ba73453b40bc471da487ebed139d675b2a59abaf2768e1faa770fdaf05feaa38b43872653e21e03b9868b3948a66c11c31bf66445ddf84d499ac63ad8d28d1302da8cc72dd7f6bb184cd8109202e038d3846f677b5f5c6b7634957f5e9195d2f79561ef6a90072b1a8a475b10b601506f87e994152a2ec51327ebe71a4106cb60a6fd0c709e0897b34614943c5998dca9a5774b9a6b1db7a3a641178577e335be08c78de9cd6c732403618b9e847bb99fa20c3a7dc25368694c359d7dff4ac7df3435cb99311e5fe15936587da5a6fd5b4ad726c39ac422eaf972d3170ecbcbbc9a533efabcb841b30c2fd95a395da055e714331556c22cc52fdd93cb22c4c5eaf9f3625cfdd472"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff07006044238cb89e14f088a81bffffff00004000633377fbac141431e934a0a662079f4b4d2f88cafeca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:21 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 19:01:21 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) 19:01:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)) 19:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @val, @val={0xc}}}}, 0x28}}, 0x0) 19:01:22 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) write$binfmt_script(r0, 0x0, 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 19:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) 19:01:35 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:01:35 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:01:35 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x4000) 19:01:35 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 19:01:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:01:35 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) 19:01:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x8, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0xe94b4d6e87d95841) 19:01:35 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000300)={0x81}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:01:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x8, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0xe94b4d6e87d95841) 19:01:35 executing program 1: fanotify_init(0x20, 0x0) 19:01:36 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 19:01:36 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x8, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0xe94b4d6e87d95841) 19:01:50 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0x0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:01:50 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c2000600000003000000486b000000f8ff"], 0x1118) 19:01:50 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x8, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0xe94b4d6e87d95841) 19:01:50 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:01:50 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) 19:01:50 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 19:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010101}}}}) 19:01:50 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 19:01:50 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c2000600000003000000486b000000f8ff"], 0x1118) 19:01:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 19:01:51 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000340), 0x0) 19:01:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:05 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0x0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:02:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/56, 0x38}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 19:02:05 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c2000600000003000000486b000000f8ff"], 0x1118) 19:02:05 executing program 5: syz_open_dev$media(&(0x7f0000000080), 0x6, 0x0) 19:02:05 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000080)) 19:02:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:05 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) [ 1222.173967][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:05 executing program 5: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x20280) [ 1222.221472][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.270657][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.315725][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.370698][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:05 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c2000600000003000000486b000000f8ff"], 0x1118) [ 1222.423206][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:05 executing program 3: memfd_create(&(0x7f00000005c0)='/dev/full\x00', 0x4) [ 1222.484171][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.539501][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.546941][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.628511][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.637986][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:06 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9e4c63c6}) [ 1222.738459][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.746080][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:06 executing program 1: userfaultfd(0x1) [ 1222.848658][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.856099][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.924811][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1222.968421][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.015647][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.051931][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.096824][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.126515][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.146075][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.157297][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.173993][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.192275][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.220781][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.236372][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.259854][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.283216][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.307014][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.385257][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.400713][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.411315][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.419351][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.426964][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.441515][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.456195][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.464448][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.472364][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.480311][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.487913][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.495966][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.503928][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.511905][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.520744][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.538391][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.553033][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.567586][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.595707][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.608579][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.616381][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.625455][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.633547][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.642483][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.659727][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.677215][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.696236][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.722036][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.743509][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.786473][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.819522][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.836860][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0x0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) [ 1223.891033][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.953702][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.977816][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.988917][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1223.996604][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.004742][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.013158][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.028986][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.047135][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.056926][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.074789][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.085957][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.102044][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.117203][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.137135][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.154272][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.167501][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.187196][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.203201][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.217280][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.233085][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.247739][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.259848][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.267616][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.283170][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.292806][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.301802][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.309803][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.317805][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.325830][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.334034][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.342920][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.357486][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.368577][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.376360][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.391537][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.406589][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.418103][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.432130][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.444163][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.452126][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.460378][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.467912][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.475963][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.483747][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.491992][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.499989][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.507558][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.515497][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.523422][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.531253][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.539021][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.546471][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.575042][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.583017][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.590845][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.598721][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.606238][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.614171][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.622192][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.630157][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.637661][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.645460][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.653356][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.661205][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.669410][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.676891][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.684666][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.692549][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.700480][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.707953][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.716425][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.724303][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.732383][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.740366][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.747841][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.755594][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.763166][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.770749][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.778429][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.785902][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.793514][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.801295][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.809056][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.816618][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.824170][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.831852][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.839500][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.847108][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.854679][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.862177][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.869716][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.877117][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.884581][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.892184][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.899645][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.907133][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.914669][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.922107][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.929677][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.937343][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.944811][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.952307][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.959882][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.967284][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.974934][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.982417][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.990071][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1224.997650][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.005773][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.013220][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.020685][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.028081][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.035620][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.043316][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.050936][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.058417][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.065815][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.073273][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.080818][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.088310][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.095712][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.103201][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.110671][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.118086][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.125840][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.133598][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.141063][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.148554][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.155957][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.163421][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.170891][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.178375][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.185772][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.193222][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.200699][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.208615][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.216014][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.224475][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.232203][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.240070][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.247536][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.255252][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.262979][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.270871][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.278690][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.286161][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.294264][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.302144][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.309969][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.317434][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.325159][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.332980][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.341083][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.349167][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.356724][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.364502][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.372379][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.380307][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.387788][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.395628][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.403325][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.411094][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.419003][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.426421][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.434239][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.441972][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.449759][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.457342][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.465403][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.473159][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.480888][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.488671][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.496078][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.503775][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.511631][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.519481][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.526876][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.534661][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.542364][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.550633][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.558533][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.566039][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.573928][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.581536][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.589268][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.596676][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.604785][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.612585][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.620337][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.627738][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.635478][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.643077][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.650979][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.658709][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.666530][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.674504][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.682012][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.689503][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.696907][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.704393][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.711903][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.719412][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.726807][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.734275][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.741749][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.749245][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.756645][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.764148][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.771948][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.779425][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.786828][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.794322][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.801855][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.809426][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.816827][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.824417][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.831965][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.839435][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.846833][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.854390][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.861854][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.869338][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.876753][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.884340][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.891985][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.899481][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.907051][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.914618][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.922049][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.929548][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.936950][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.944417][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.951895][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.959378][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.966774][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.974252][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.981696][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.989196][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1225.996605][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.004069][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.011538][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.019007][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.026423][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.033945][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.041471][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.048967][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.056364][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.063824][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.071301][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.078795][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.086192][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.093760][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.101236][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.108820][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.116219][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.123670][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 19:02:09 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x12e040) 19:02:09 executing program 3: memfd_create(&(0x7f00000005c0)='/dev/full\x00', 0x0) 19:02:09 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000300)={0x81}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:02:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:09 executing program 5: shmat(0x0, &(0x7f0000b72000/0x2000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) [ 1226.131142][T31223] hid-generic 2000:0038:0000.0009: unknown main item tag 0x0 [ 1226.139895][T31223] hid-generic 2000:0038:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 19:02:09 executing program 3: socket$inet(0x2, 0xa, 0x4f64) 19:02:09 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 19:02:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/56, 0x38}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 19:02:09 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 19:02:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xfdac) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/223, 0xdf}], 0x1, 0x0, 0x0) 19:02:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/223, 0xdf}], 0x1, 0x95, 0xfffffffc) [ 1226.662816][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.694884][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.745698][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.799165][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.851024][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.907174][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1226.957582][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.016001][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.066990][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.111754][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.158450][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.203716][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.249615][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.297350][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.341743][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.393242][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.440078][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.483053][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.523604][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.571061][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.603586][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.636404][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.668418][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.702187][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.735843][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.767095][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.799815][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.832010][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.864513][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.895750][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.928427][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.959570][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1227.991846][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.025361][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.055459][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.088985][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.138811][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.194100][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.241342][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.273957][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.299613][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.361124][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.401908][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.428368][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.435825][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.478250][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.485780][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.508494][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.515936][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.566712][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.574246][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.606529][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.636919][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.644420][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.673841][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.701047][T14399] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1228.754303][T14399] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1238.433218][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.439680][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:02:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:02:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001500010d94fb7000fedbdf25028643fe", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600080000000600000000040000030c00000800080020030000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) 19:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x87, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 19:02:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xfdac) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/223, 0xdf}], 0x1, 0x0, 0x0) 19:02:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0270e3a87e65ce2e8aaf15a853994a2a64e1a9fa5fad5205a4bce84efd52befa2f62f6952c5b663499", 0x29) 19:02:23 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9e4c63c6, 0xf423f}) 19:02:23 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 19:02:23 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000015c0)) 19:02:23 executing program 2: pselect6(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:02:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 19:02:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:02:25 executing program 2: syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x20280) 19:02:25 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x1f3c40) 19:02:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'wrr\x00'}, 0x2c) 19:02:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xfdac) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/223, 0xdf}], 0x1, 0x0, 0x0) 19:02:25 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1118) 19:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 19:02:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x11, 0x0) 19:02:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) [ 1241.797046][T11907] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 19:02:25 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x8e282, 0x0) 19:02:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fremovexattr(r0, &(0x7f00000001c0)=ANY=[]) 19:02:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x40000020, 0xffffffffffffffff, 0x0) 19:02:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x85) 19:02:26 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 19:02:26 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:02:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 19:02:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0270e3a8", 0x4) 19:02:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xfdac) preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/223, 0xdf}], 0x1, 0x0, 0x0) 19:02:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000024c0)=@raw={'raw\x00', 0x4001, 0x3, 0x338, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2a0, 0x240, 0x240, 0x2a0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x27c, 0x0, 0x800, 0x6}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0x0, 0xee01}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 19:02:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @private}, 0xc) 19:02:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}}) 19:02:26 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0xe040, 0x0) 19:02:26 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0x40000020, 0xffffffffffffffff, 0x0) 19:02:26 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x82) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x20280) 19:02:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x100) 19:02:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f00000002c0)="d3", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10) 19:02:28 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f00000002c0)={0x92}, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:02:28 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r0}, 0x0) 19:02:28 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, 0x0, 0x10a200, 0x85) 19:02:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0270", 0x2) 19:02:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#x\n'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 19:02:28 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x48102, 0x0) 19:02:28 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 19:02:28 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f00000002c0)={0x92}, 0x0, 0x0, &(0x7f00000003c0)={0x0}) 19:02:28 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 19:02:28 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x9]}, 0x8}) 19:02:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) lseek(r0, 0x8, 0x0) 19:02:29 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) 19:02:29 executing program 5: socket$inet_sctp(0x2, 0x63259cb3176b4903, 0x84) 19:02:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, 0x0, 0x10a200, 0x85) 19:02:29 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) 19:02:29 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000300)={0x81}, 0x0, &(0x7f00000003c0)={0x0}) 19:02:29 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) 19:02:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:29 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4004743a, &(0x7f0000000080)) 19:02:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', 0x0}) 19:02:30 executing program 3: socket(0x33, 0x0, 0x0) 19:02:30 executing program 5: memfd_create(0x0, 0x4) 19:02:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 19:02:30 executing program 5: socket(0x28, 0x0, 0x7) 19:02:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:02:45 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, 0x0, 0x10a200, 0x85) 19:02:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x4000) 19:02:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 19:02:45 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 19:02:45 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x0) 19:02:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4004743a, &(0x7f0000000080)) 19:02:45 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfff}, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 19:02:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 19:02:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 19:02:45 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x1830c0, 0x0) 19:02:45 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 19:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0xc) 19:02:47 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x85) 19:02:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 19:02:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x87, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010101}}}}) 19:02:47 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) write$UHID_CREATE2(r0, 0x0, 0x1118) 19:02:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 19:02:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4004743a, &(0x7f0000000080)) 19:02:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/167, 0xa7}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000180)={0x8, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 19:02:47 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0xfffffffffffffeb7) 19:02:47 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x82) 19:02:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0xa0, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xfffffffe}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x56}]}}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xff, 0x3}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x79}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20044040}, 0x10) [ 1263.984052][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 19:02:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001680)=ANY=[]) 19:02:47 executing program 5: mknod(0x0, 0x0, 0x0) getpgid(0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') r0 = gettid() tkill(r0, 0x1000000000016) [ 1264.274929][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.308329][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.315887][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.347341][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.376622][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.390055][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.397584][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.448438][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.455897][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.482503][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.517302][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.547046][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.555231][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.575882][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.591821][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.604681][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.615616][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.629723][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.637319][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.653085][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.667859][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.680465][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.688074][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.702032][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.714351][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.755196][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.786881][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.804423][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.829794][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.858832][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.875591][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.883718][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.891998][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.900265][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.907794][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.916222][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.923966][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.931609][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.939464][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.946880][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.954360][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.961817][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.969360][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.976764][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.984220][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.991702][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1264.999184][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.006586][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.014078][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.026751][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.034203][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.041799][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.049346][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.056744][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.064190][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.071648][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.079534][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.087046][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.094957][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.102753][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.110458][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.117860][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.125701][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.134584][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.142333][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.150051][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.157451][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.165319][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.173039][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.180849][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.188623][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.196162][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.203998][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.211697][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.219632][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.227040][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.234782][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.242714][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.250460][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.257860][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.265550][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.273363][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.281081][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.289071][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.296474][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.304222][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.311905][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.319634][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.327034][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.334676][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.342412][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.350140][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.357540][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.365524][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.373444][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.381274][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.388967][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.396388][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.404287][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.412195][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.419957][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.427359][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.435258][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.442902][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.450826][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.458567][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.465976][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.474577][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.482350][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.490132][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.497548][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.505261][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.513174][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.520989][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.528940][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.536345][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.544123][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.551850][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.559563][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.566965][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.574815][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.582589][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.590340][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.597741][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.605466][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.613246][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.621219][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.629037][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.636446][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.644160][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.651938][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.659704][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.667106][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.675036][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.683217][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.691048][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.698798][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.706199][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.713743][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.721255][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.728719][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.736122][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.743635][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.751090][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.758547][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.765948][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.773562][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.781109][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.788653][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.796161][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.803691][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.811210][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.818771][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.826238][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.833771][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.841307][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.849077][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.856587][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.864523][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.872230][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.879853][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.887405][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.895062][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.902709][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.910372][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.917934][ T921] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1265.958707][ T921] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 19:03:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x85) 19:03:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0xa0, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xfffffffe}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x56}]}}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xff, 0x3}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x79}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20044040}, 0x10) 19:03:04 executing program 2: alarm(0x8000) 19:03:04 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x2f0282, 0x0) 19:03:04 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0) 19:03:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4004743a, &(0x7f0000000080)) 19:03:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x0, './file0'}}, 0x20}}, 0x0) 19:03:04 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @multicast2}, 0xc) 19:03:04 executing program 2: socket(0x3, 0x0, 0xfffffffd) 19:03:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200050ad25a80648c63940d3524fc601000024025090a00051482c137153e0a0248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:03:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0xa0, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xfffffffe}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x56}]}}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xff, 0x3}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x79}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20044040}, 0x10) [ 1281.582311][T12797] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 19:03:04 executing program 3: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 1281.636564][T12797] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 19:03:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 19:03:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 19:03:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x85) 19:03:06 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000080)=""/166, 0xfffffe46}], 0x2) 19:03:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0xa0, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xfffffffe}]}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x56}]}}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xff, 0x3}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x8, 0x79}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20044040}, 0x10) 19:03:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000008800)=0x3) 19:03:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x0, "8cabd42ddfd67f82"}) 19:03:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') lseek(r0, 0x5, 0x0) 19:03:06 executing program 5: getrusage(0x0, &(0x7f0000000300)) 19:03:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 19:03:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') lseek(r0, 0x5, 0x0) 19:03:06 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000026c0), 0x42, 0x0) 19:03:06 executing program 1: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:06 executing program 2: mount$fuseblk(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000006340)) 19:03:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x0, 0x0) 19:03:07 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 19:03:07 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001240)={&(0x7f0000001180), 0x18, &(0x7f0000001200)={0x0}}, 0x0) 19:03:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@volatile, @fwd, @restrict]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x0) 19:03:07 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 19:03:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 19:03:07 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001540), &(0x7f0000001580)) 19:03:07 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x0, 0x989680}) 19:03:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 19:03:08 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x8, 0xfffffffffffffffd) 19:03:08 executing program 3: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 19:03:08 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff0001, &(0x7f0000001440)={0x0, 0x989680}) 19:03:08 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000004f80), 0x602, 0x0) 19:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 19:03:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$qrtr(r0, 0x0, 0x0) 19:03:09 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x0) 19:03:09 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002040)={0x77359400}) 19:03:09 executing program 2: getpgrp(0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x77e10581b6e9a418}, 0x0) waitid(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) mq_notify(0xffffffffffffffff, 0x0) 19:03:09 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) 19:03:09 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:03:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="280e00034305607e5bc5795e65580d0808ffffffba0e7231ffff08", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:03:09 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 19:03:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@empty, @random="a091ee57eacf", @val, {@ipv4}}, 0x0) 19:03:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 19:03:09 executing program 0: socket(0x0, 0x800, 0x0) 19:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 19:03:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) unshare(0x1c068a00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x34030000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x404000, 0xa0) unshare(0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x10a200, 0x0) 19:03:10 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000032c0), 0xffffffffffffffff) 19:03:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000080)=""/166, 0xfffffe46}], 0x2) 19:03:10 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001f40), 0x1, 0x0) 19:03:10 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x4dda4c07652d0506, 0x0) 19:03:10 executing program 1: io_setup(0x0, &(0x7f0000000600)) 19:03:11 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 19:03:11 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 19:03:11 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x200000, 0x0) 19:03:11 executing program 5: clone(0x1200, 0x0, 0x0, 0x0, 0x0) 19:03:11 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x200000, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 19:03:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) [ 1299.849509][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1299.855868][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:03:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x5}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:03:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000700), 0x10800, 0x0) 19:03:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80)={0x2020}, 0x2020) 19:03:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 19:03:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x20400, 0x0) 19:03:25 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001540)={0x1f0}, &(0x7f0000001580)) 19:03:25 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 19:03:25 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000f80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000c00)={0x31c, 0x12, 0x400, 0x70bd27, 0x25dfdbfc, {0x25, 0x7f, 0x8, 0x0, {0x4e20, 0x4e23, [0x6, 0xa05, 0x8, 0x4b0], [0x8, 0xf87, 0x1f, 0x4], 0x0, [0x0, 0x800]}, 0xffffffff, 0x60}, [@INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "a82c36c82904ed2a504689b71f706705efb2fd5ba7455f4b399b3116fe5788d94a9aac0a2ae240d9f1334a6b37652fca851fe0668c6aefb92e5e749b8134f8261b3289482478788f5f1e667502bbf20ead1484474e95322d2d941f24a804b98d27623d92f924d84b44b9fff723ec16ad569c0e69b3c859bbf1b1f1cdb6bd64c26c1dc7c3222cf16aad7facd3f835285f9c519491dbe3471231839cbee5cb03c9c2dc5a4f9a4c8c12454ae98d1145d3ec75f163800cc90eb43f"}, @INET_DIAG_REQ_BYTECODE={0xce, 0x1, "705386b73a4a83d2c198d1e7d96670ae7d0217b507c4706d479e3ab8821c862798ae55520b21a6f5f7a9ba2d4dc14f7f1299e01503a256685e862105b6362e8f79d310ee1d2d8ddd787a8dae6f596b69657afa47a199d93aea2dd5a386f4eab0931c6c668f144b637ce753ab9f1388f6021770d1f8846763afdb08d2a94082d5d7ba7f642b0772efc7807248403f7bc2f606155dbe2923348b6b5c8132ca3a451e842c200c0fdf403c8a1061527864e150aefceb1a296c75f75d704afcaa7e17c54864da741d9cfd4137"}, @INET_DIAG_REQ_BYTECODE={0x78, 0x1, "432fc09a8dec2d9665bca31864048c83496868dd1afb099540c39c4d274efb1c0b3e3236cc45873083ade6a348ef86e4d0174b701621e3d94e8ed1ded50eb0176422aba85ca2d26006bc4b398ce62a04f368e9ac3423ed2a1ec6a5de1d435d4f3792a1e825294719b5e5755cbe93db07740d9a63"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "043af076f19e3e326bb1713a936fa5f50412b5ef6534ac8dd42e24f498332c98a2ef0708ef5a24bdd3aabba90277f17701ffaaa565c37c999e5813009120813d0885f2fdd694815de0cad43a9d7303e7c5024d378f356b233ddd87c2174e85d2f414a0a3323f35d08187c8516e2b7ad8bb265faa013d2ceb5b0615fc6945672ba7dc8261d9489ce528cb67df0c552ca0ac55be86b4f08f75b808bf0565bcf58322181b1ff79a305dedb02cb02d36c3d5e3c1f62b0889446d7cc42ff11ed2753cadddc734"}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20008845}, 0x40000d4) syz_genetlink_get_family_id$mptcp(&(0x7f0000001040), r0) 19:03:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "71b389", 0x10, 0x21, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, "18f7be", 0x0, "8079e4"}}}}}}}, 0x0) 19:03:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000080)={0xc}, 0x0, 0x0, 0x0) 19:03:25 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000140)={0x1006}, 0x10) [ 1301.828848][T13347] dccp_invalid_packet: P.Data Offset(4) too small 19:03:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e1f508954ac1e9b53563bdf90af95dd24eb6f0"}) 19:03:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 19:03:25 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) 19:03:25 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 1301.959920][T13355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:03:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @log={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x94}}, 0x0) 19:03:25 executing program 5: waitid(0x1, 0x0, &(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000140), 0x4, 0x0) 19:03:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/if_inet6\x00') readv(r0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000540)=""/192, 0xc0}], 0x2) 19:03:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x60c000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 19:03:25 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) 19:03:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001240)={&(0x7f0000001180), 0x18, 0x0}, 0x0) 19:03:25 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 19:03:25 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x8, 0x0) 19:03:25 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000500)) 19:03:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f0000000100)=""/169, 0xa9}], 0x2) 19:03:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha1-ce\x00'}}, 0x0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="17", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, 0x0, 0x0) 19:03:25 executing program 5: mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000006340)) 19:03:25 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 19:03:25 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 19:03:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9050ee587c27875a842aa6ecbb5a7298dca29e21e7c45ef7d2a4ca2177c673ddf90f2d19ec15bc431d79cf73dc78433f812c9de8be61f2e22c1a90510fabe3e0", "307a32f7ec9f13788d99cfd3bf6839d58f1f6701bb1485265727b8c78af75b932ae18e8c77cf74420240f35a02040c6266a074ef4028b547572c5ff5936dc150", "bacda12af4762f383ff5697bc519be180748a2bea6d6961e0240c2b23f750ed0", [0x5665]}) 19:03:25 executing program 1: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x1) r3 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(r3, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 19:03:25 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:03:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 19:03:26 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)) 19:03:26 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 19:03:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000600), 0xc) 19:03:26 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 19:03:26 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0), 0x40001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000500)) 19:03:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 19:03:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 19:03:26 executing program 2: timer_create(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) gettid() tkill(0x0, 0x1000000000016) 19:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000002380)="670f001166ba4000b000ee66660fae3366b8be008ec8c4c1245da30e000000b9830400000f320f72e200660f38808703000100b9800000c00f3235010000000f30c4e3f963060c", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 19:03:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000020c0)) 19:03:26 executing program 4: timer_create(0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(0x0) r0 = gettid() tkill(r0, 0x0) 19:03:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 19:03:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000002c0)={'wg0\x00', @ifru_mtu}) 19:03:26 executing program 2: r0 = fork() ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) wait4(0x0, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) tkill(r0, 0xb) 19:03:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') write$cgroup_devices(r0, 0x0, 0x0) 19:03:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 19:03:26 executing program 5: r0 = syz_io_uring_setup(0x25cf, &(0x7f0000000240), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x3f32, 0x0, 0x0, 0x0, 0x0) 19:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:03:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000002540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) 19:03:26 executing program 3: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 19:03:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8cabd42ddfd67f82"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "28af556204770e33ac9e0f14e88e86d17cf0f8"}) 19:03:26 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:03:26 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 19:03:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x5}) 19:03:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x26, &(0x7f0000000180)={@dev, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:03:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) 19:03:26 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0), 0x40001, 0x0) 19:03:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 19:03:27 executing program 1: io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r0, 0x3, &(0x7f00000005c0)=[0x0, 0x0, 0x0]) 19:03:27 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:27 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:03:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1643a3a6fd511339, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x1000000000000000}, 0x0) 19:03:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) 19:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 19:03:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 19:03:27 executing program 1: mount$fuseblk(&(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x0, &(0x7f0000006340)) 19:03:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) 19:03:27 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 19:03:27 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/246, 0x1a, 0xf6, 0x8}, 0x20) 19:03:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180), 0x817fd}], 0x1000000000000013) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) preadv(r0, &(0x7f0000000080)=[{}], 0x100000000000028a, 0x0, 0x0) 19:03:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000002380)="670f001166ba4000b000ee66660fae3366b8be008ec8c4c1245da30e000000b9830400000f320f72e200660f38808703000100b9800000c00f3235010000000f30c4e3f963060c", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:03:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 19:03:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000008800)) 19:03:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 19:03:27 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) 19:03:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') lseek(r0, 0x80000000, 0x0) 19:03:28 executing program 1: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000001580)) 19:03:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x0, 0x0, "d51a02d72966ef838d4283ab3d42c8d59563cc0a47cb45406694537c66a63de0"}) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 19:03:28 executing program 1: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socket$rxrpc(0x21, 0x2, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 19:03:28 executing program 4: r0 = syz_io_uring_setup(0x25cf, &(0x7f0000000240), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x3f32, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 19:03:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:03:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004b80)={'wlan1\x00'}) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/246, 0x0, 0xf6, 0x8}, 0x20) 19:03:28 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:03:28 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) 19:03:28 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000087c0), 0x60c000, 0x0) 19:03:28 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x422282, 0x0) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 19:03:28 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 19:03:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae47, 0x0) 19:03:28 executing program 2: syz_open_dev$mouse(&(0x7f0000009d00), 0x0, 0x0) 19:03:28 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000300)=""/221) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:28 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_io_uring_setup(0x2b3, &(0x7f0000001200)={0x0, 0xfbd2, 0x1, 0x0, 0xfb}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) 19:03:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 19:03:29 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:29 executing program 1: syz_open_dev$vim2m(0x0, 0x0, 0x2) 19:03:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000300)=ANY=[]}) 19:03:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006680)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffd7) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006680)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "5c895fde2319dd07d26584d73951ddea"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$sock_SIOCADDRT(r3, 0x89e0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000140)={"8b2a26958d2a6f5930ecbbc7740baa9b", 0x0, 0x0, {0x3e51, 0x30321861}, {0x2, 0x5}, 0x7fffffff, [0x2, 0x3, 0x3, 0x7, 0x200, 0x40, 0x2, 0x1, 0xb1b6, 0x9, 0x7, 0x4, 0x92c4, 0x62164516, 0x100000000, 0x7f]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_SCRUB(r6, 0xc400941b, &(0x7f00000018c0)={r5, 0x8, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000480)={{}, r4, 0x2, @unused=[0x6, 0x100000001, 0x6, 0x6], @devid=r5}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={r5, 0xfffffffffffffffa, 0x9}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000180)={r5, "936c110874ece2efe2eda364fd7fa6f3"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000080)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]}, @devid=r5}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000010c0)={r5, 0x240000000, 0x4f3b, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000014c0)={0x4, 0x5, {0x4, @usage=0x7fff, r2, 0x2, 0x218, 0x8001, 0x5e, 0x7, 0xc0, @usage=0x5, 0xa30a, 0xffffffd7, [0x5, 0x7, 0x7fff, 0x2, 0xffff, 0x1]}, {0x6, @struct={0x1ff, 0x2}, r7, 0x3, 0x7, 0x7, 0x7fff, 0x9c, 0x81, @usage=0x10001, 0x10001, 0x7, [0x2, 0x7, 0x9, 0x7ff, 0x40, 0x10001]}, {0xcd, @struct={0x9, 0x5cf}, 0x0, 0x8, 0x1ff, 0x5, 0xffffffffe2458b71, 0x8000, 0x48, @struct={0x101, 0x4}, 0x9f2, 0x8, [0xbf, 0x5, 0xfffffffffffff096, 0xdcee, 0xdb, 0x9]}, {0x9, 0x4, 0x7}}) 19:03:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x5, 0x0) [ 1306.052920][T13761] device lo entered promiscuous mode [ 1306.078546][T13781] Y­4`Ò˜: renamed from lo 19:03:29 executing program 1: io_setup(0x9, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000340)) io_setup(0x8, &(0x7f0000000100)) io_setup(0x20, &(0x7f00000000c0)) io_setup(0xffb, &(0x7f0000000000)) 19:03:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001cc0)={'team_slave_1\x00', {0x2, 0x0, @remote}}) 19:03:29 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005c40)={&(0x7f0000005bc0)=@newchain={0x24}, 0x24}}, 0x0) 19:03:29 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000005900)='./file0\x00', 0x0) 19:03:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, 0x0, 0x0) 19:03:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x5, 0x0) 19:03:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1) 19:03:29 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card2/oss_mixer\x00', 0x4240, 0x0) 19:03:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005d00)={0x1, &(0x7f0000005cc0)=[{0x3f}]}) 19:03:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {}]}) 19:03:29 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0xfb, 0x6, @local}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r2, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x5, 0x0) 19:03:29 executing program 4: socket(0xa, 0x800, 0x0) 19:03:29 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 19:03:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0xc1}]}) 19:03:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000009f40), 0x0, 0x0) 19:03:30 executing program 0: socketpair(0x2b, 0xa, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x5, 0x0) 19:03:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) linkat(r0, &(0x7f0000005840)='./file0\x00', 0xffffffffffffffff, &(0x7f0000005900)='./file0\x00', 0x0) 19:03:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da6) 19:03:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:03:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0xc1}]}) 19:03:30 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) [ 1306.849796][T13829] loop0: detected capacity change from 0 to 1036 19:03:30 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:30 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:30 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 19:03:30 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={&(0x7f0000001840)=@l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0x80, &(0x7f0000001980)=[{0x0}, {0x0}], 0x2, &(0x7f00000019c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 19:03:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000580)) 19:03:30 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 19:03:30 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000580)) 19:03:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@txtime={{0x18}}], 0x18}, 0x0) 19:03:30 executing program 3: lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002ac0)={'wlan1\x00'}) 19:03:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) 19:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:30 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card2/oss_mixer\x00', 0x4240, 0x0) 19:03:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 19:03:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 19:03:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sendto$inet(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x2400001) listen(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) kcmp(r1, r2, 0x0, r0, r0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:30 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) 19:03:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:30 executing program 4: syz_io_uring_setup(0x2b3, &(0x7f0000001200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) 19:03:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 19:03:31 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/187) pipe(&(0x7f0000000200)) 19:03:31 executing program 1: syz_io_uring_setup(0x2b3, &(0x7f0000001200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 19:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:31 executing program 4: pipe(&(0x7f0000000780)) 19:03:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x5, 0x0) 19:03:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1) 19:03:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r0, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r1, 0x4068aea3, &(0x7f0000000000)) 19:03:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={0x0}}, 0x0) 19:03:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={&(0x7f0000001840)=@l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 19:03:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r0, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:31 executing program 4: syz_open_dev$mouse(&(0x7f0000009d00), 0x10001, 0x0) 19:03:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:31 executing program 1: msgctl$IPC_INFO(0x0, 0x3, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) 19:03:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000003600)='./file0\x00', 0x0, 0x0) 19:03:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r0, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:31 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) 19:03:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(0xffffffffffffffff, 0x5, 0x0) 19:03:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x6, 0x0) 19:03:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc00000001010101"], 0xcc}}, 0x0) 19:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 19:03:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x0, 0x0) [ 1308.552640][T13936] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.5'. 19:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x6, 0x0) 19:03:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003cc0)={0x77359400}) 19:03:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000580)={0x0, 0x0}) 19:03:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x0, 0x0) 19:03:32 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000005840)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:03:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x6, 0x0) 19:03:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:32 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00004c4000/0x2000)=nil, 0x2000, 0x14) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 19:03:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') lseek(r0, 0x0, 0x0) 19:03:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:32 executing program 4: syz_open_dev$sndmidi(&(0x7f0000005dc0), 0x0, 0x200) 19:03:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 19:03:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x6, 0x0) 19:03:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 19:03:32 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) 19:03:32 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 19:03:32 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000740)={0xc1, 0x0, 0x2}) 19:03:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) 19:03:32 executing program 4: syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) 19:03:32 executing program 1: lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:33 executing program 5: getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 19:03:33 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x400001000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1, 0x0, 0x3}) 19:03:33 executing program 1: lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={&(0x7f0000001840)=@l2tp, 0x80, 0x0}, 0x0) 19:03:33 executing program 1: lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, 0x0) 19:03:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x400001000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1, 0x0, 0x3}) 19:03:33 executing program 1: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x6, 0x0) 19:03:33 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003580), 0x620840, 0x0) 19:03:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:03:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, 0x0) 19:03:33 executing program 1: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x6, 0x0) 19:03:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) 19:03:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x7}, {0x6, 0x0, 0x0, 0xffff}]}) 19:03:33 executing program 1: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x6, 0x0) 19:03:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c80)={0x0, 0x0, 0x0}, 0x0) 19:03:34 executing program 5: syz_open_dev$sndmidi(0x0, 0x0, 0x0) 19:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, 0x0) 19:03:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001cc0)={'team_slave_1\x00', {0x2, 0x0, @remote}}) [ 1310.744344][ T26] kauditd_printk_skb: 810 callbacks suppressed [ 1310.744360][ T26] audit: type=1326 audit(1639163014.073:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f40549 code=0x0 19:03:34 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 19:03:34 executing program 5: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x25, 0x0, 0x0, &(0x7f00000003c0)) 19:03:34 executing program 3: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 19:03:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) 19:03:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)) 19:03:34 executing program 4: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000d40)) 19:03:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080), 0x4) getpid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) listen(0xffffffffffffffff, 0x2400001) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:34 executing program 3: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 19:03:34 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) pipe2$9p(&(0x7f0000009ec0), 0x84800) 19:03:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) getpid() socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, r0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009b40)={&(0x7f0000005e40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000009b00)={0x0}}, 0x0) 19:03:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(0xffffffffffffffff, 0x6, 0x0) 19:03:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 19:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x0, 0x0) 19:03:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:35 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={&(0x7f0000001840)=@l2tp, 0x80, &(0x7f0000001980)=[{0x0}, {0x0}], 0x2, &(0x7f00000019c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 19:03:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000740)) 19:03:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000009c40)={0x0, 0x0, 0x0, 0x0, 0x1214, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x0, 0x0) 19:03:35 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_io_uring_setup(0x2b3, &(0x7f0000001200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) 19:03:35 executing program 5: ioctl$I2C_TIMEOUT(0xffffffffffffffff, 0x702, 0x0) 19:03:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00), 0xffffffffffffffff) 19:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') lseek(r0, 0x0, 0x0) 19:03:36 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) 19:03:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:03:36 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/187) 19:03:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:36 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fea6b9", 0x10, 0x21, 0x0, @dev, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2251d4", 0x0, "258d54"}}}}}}}, 0x0) 19:03:36 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:36 executing program 0: pipe2$9p(&(0x7f0000009ec0), 0x84800) 19:03:36 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) 19:03:36 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 19:03:36 executing program 3: syz_open_dev$dri(&(0x7f00000005c0), 0x8, 0x0) 19:03:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0xd, 0x6, 0x801}, 0x14}}, 0x0) 19:03:36 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4045881) 19:03:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:03:36 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:36 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) 19:03:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000009c40)={0x0, 0x0, 0x0, 0x0, 0x1214}, 0x40) 19:03:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}], 0x2, &(0x7f00000019c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 19:03:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x101, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 19:03:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 19:03:37 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x90, [], 0x0, 0x0, &(0x7f0000000180)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) 19:03:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:03:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000280)='/dev/loop#\x00') 19:03:37 executing program 4: r0 = socket(0xa, 0x3, 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 19:03:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000044c0)=[{0x0, 0x0, 0x0}], 0x4924a04, 0x0) read$alg(r1, &(0x7f0000000080)=""/175, 0xaf) 19:03:37 executing program 0: alarm(0x29) 19:03:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 19:03:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @multicast1}, 0xc) 19:03:38 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x58, 0x31, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1400000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}]}]}, 0x58}}, 0x1) 19:03:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:03:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="8cb046d8c893", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e4a274", 0x8, 0x3a, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @private}, {[], @ndisc_rs}}}}}, 0x0) 19:03:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee01}}, {{@in=@local}, 0x0, @in6=@remote}}, 0xe8) 19:03:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 19:03:38 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000044c0)=[{0x0, 0x0, 0x0}], 0x4924a04, 0x0) dup3(r0, r1, 0x0) 19:03:38 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xf8, 0x2d, 0x4, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x100, 0x7, 0x3, 0x5, 0xffffffff, 0x8, 0xdc, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 19:03:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x4, 0x0) 19:03:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @local}}) 19:03:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) 19:03:39 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002b80), 0x2002, 0x0) 19:03:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:03:39 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x103) 19:03:39 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) getpid() 19:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 19:03:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 19:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) 19:03:39 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x40004000, 0x0) 19:03:39 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x5, 0x4) 19:03:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:03:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/171) 19:03:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001ec0)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$alg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001740)="2eaa8174a6ba1dc70cb28ddaac7aabeec7e9563225b33b0fd648f949aef0cd5571ab270420e6e181a863423f43274200df4aeacccccf2b939175971680745fc4a2247709faa080e5995c60915164c2e726bc143117a1707c846973b209526f2cad17ac58e76d00dca8a32b7695fcae7eeb30b39dc8f27ec496c13c5586bc195670f191832669257e8fe4b8ad312e7b82d7c3bd58", 0x94}, {&(0x7f0000001800)="4d8c1bdbe18d9e40e5a71b48c14db913283f1b8664b4c94135ea65e675b4f26cd5007c67639243fc3338261c7c0f8c180a3b06c2b26abf7f20638bf733cf979ea5968f2f09b407c10d65b5a41969e645e69fd9c99dbf6d9b89fe624c9a92237632b8688017187bf1c663dc50ea6170c365cf61dca53e1f1325b44b1aafd669d2629ddbfacbc56c30d6ef446f7f8e7ec08a0ef69b4cc43e2cbfea472027b65b3dbf0b5eedb061e33085a24d52bb", 0xad}], 0x2}, 0x0) 19:03:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "2395d814"}, &(0x7f0000000080)=0x28) 19:03:40 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 19:03:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 19:03:40 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) 19:03:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x400000, 0x40) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000027c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0xa8, 0x0, 0xffffffff, 0xa8, 0x2b8, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, &(0x7f0000000240), {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xa, @broadcast, @loopback, @gre_key=0x80, @port=0x4e21}}}}, {{@ip={@remote, @remote, 0x0, 0xffffffff, 'batadv_slave_1\x00', 'macvlan1\x00', {0x7f}, {0xff}, 0x62, 0x2, 0x10}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30}, {[0x1, 0x8000], 0x1}}, @common=@addrtype={{0x30}, {0x18, 0x4}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv4=@empty, @ipv4=@local, @icmp_id=0x68, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x8, "894d", 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xff000000, 0x0, 0xff000000, 0xff], 0x4e21, 0x4e20, 0x4e21, 0x4e22, 0x4, 0x0, 0x2a, 0x6, 0x8}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xffffffff, 0xffffff00, 'bond_slave_0\x00', 'bridge0\x00', {}, {0xff}, 0x2}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x0, 0x2, 0x1}}, @common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @multicast1, @multicast1, @icmp_id=0x68, @gre_key=0x7}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r2, &(0x7f0000000780)={0x2020}, 0x2020) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000000c0)={0xfffffff7, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) fchdir(r0) 19:03:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 19:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000002280)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 19:03:40 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@mcast1}, 0x14) 19:03:40 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000080), 0x2, 0x40002002, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:03:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 19:03:40 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 19:03:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:03:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 19:03:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:40 executing program 5: r0 = socket(0xa, 0x80001, 0x0) recvmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x1) 19:03:40 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 19:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@mcast2}, 0x14) 19:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000001440)) 19:03:41 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 19:03:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 19:03:41 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:41 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000080)={0xc}, 0x0, 0x0, 0x0) 19:03:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 19:03:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={@dev}) 19:03:41 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x4, 0x2b}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 19:03:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xd0, 0x270, 0x1a0, 0x1a0, 0xd0, 0x2c0, 0x270, 0x270, 0x270, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'batadv_slave_1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@loopback, @loopback, [], [], 'netpci0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xd}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:03:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={&(0x7f0000000680)=@newtaction={0x14, 0x30, 0x603}, 0x14}}, 0x0) 19:03:41 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x109003) 19:03:41 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 19:03:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 19:03:41 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="69386b59ffbb", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5c1611", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}}}, 0x0) 19:03:41 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200600, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:03:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@gettaction={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 19:03:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:41 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x779602, 0x0) 19:03:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 19:03:42 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x412c81, 0x0) 19:03:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0xa, @in6=@private2, 0x0, 0x4}}, 0xe8) 19:03:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 19:03:42 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 19:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:03:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x80000000, 0x0) 19:03:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200008c0) 19:03:42 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a40)={&(0x7f0000000040), 0x96, &(0x7f0000000a00)={0x0}}, 0x0) 19:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:03:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 19:03:42 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:03:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') lseek(r0, 0x0, 0x0) 19:03:42 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012022, 0x0) dup2(r1, r0) 19:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:03:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x349) 19:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 19:03:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002080)=@broute={'broute\x00', 0x20, 0x2, 0x136, [], 0x0, 0x0, &(0x7f0000001980)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'syz_tun\x00', 'sit0\x00', 'geneve0\x00', 'veth0_to_bridge\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x17a) 19:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffff7}, 0x0) 19:03:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)="0beeb02ac845ea4742af26d0e4b75b1fc33e765de2d9dba91293438fccef2fab7437a9a3420e8dc077", 0x29) 19:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 19:03:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000011c0)={0x92, 0x4}, 0xc) 19:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 19:03:43 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="69386b59ffbb", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5c1611", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 19:03:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x4}}}, {{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'veth0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "495e75a783c42d6276f3bb296e0e2d1f8b0e6906e76f1c28bde0c1c94122"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 19:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 19:03:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0xd, 0x0, "f0acf48465f35788b25d5c975fca0086f8d63e1720249a86cd616b5a143794b9ce99eabbb49e4444adc48781e5bafdbeab6b09e4f6e3bb089cf15086dd97f8919403ff140c2b5d214184b40127b48e30"}, 0xd8) 19:03:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 19:03:43 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@random="69386b59ffbb", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5c1611", 0x48, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[@routing={0x0, 0x8, 0x7, 0x40, 0x0, [@dev, @empty, @ipv4={'\x00', '\xff\xff', @local}, @private0]}]}}}}}, 0x0) 19:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:43 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @empty, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @private, {[@ssrr={0x89, 0x3, 0xc7}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "d44b25"}}}}}}, 0x0) 19:03:43 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) msgrcv(r0, 0x0, 0x37, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 19:03:43 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000044c0)=[{0x0, 0x0, 0x0}], 0x4924a04, 0x0) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400c0) 19:03:43 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x111001, 0x0) 19:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 19:03:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x268, 0x0, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "1d3fab5728bccf46d6fbf75031644a9d680ec6ea168c2a9061922cfcdd2f544a", "c3d0001fdfd66ad7ba347289378acc41447508ed35739aa117963d96d8817719"}}}]}, 0x268}}, 0x0) 19:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x11, @multicast2, 0x0, 0x0, 'none\x00'}, {@broadcast}}, 0x44) 19:03:44 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 19:03:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000280)=0x100, 0x4) 19:03:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') lseek(r0, 0x80000000, 0x0) 19:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974da7f17fe00000000000000000000000000000000000000000002"], 0x48) 19:03:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x5b0, 0xffffffff, 0x2a0, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @local, [], [], 'bridge_slave_0\x00', 'wg0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devpts_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'bond0\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 19:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000000)) 19:03:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:44 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="8cf3", 0x2, 0xfffffffffffffffb) 19:03:44 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 19:03:44 executing program 5: add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='u', 0x1, 0xfffffffffffffffd) 19:03:44 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/92) 19:03:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x7f, 0x4) 19:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:45 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') lseek(r0, 0x80000000, 0x0) 19:03:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}]}, 0x28}}, 0x0) 19:03:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 19:03:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000000)={0x3, {}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:45 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000014c0)) 19:03:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) 19:03:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x40804, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 19:03:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/stat\x00', 0x0, 0x0) 19:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439}, 0x20}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:45 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "791785", 0x1c, 0x6, 0x0, @remote, @private1, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:03:45 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 19:03:45 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) shmat(0x0, &(0x7f0000d07000/0x4000)=nil, 0x6000) 19:03:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'ip_vti0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'vlan0\x00', 'veth0_vlan\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 19:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439}, 0x20}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0x2a0, 0xb0, 0xb0, 0xb0, 0xb0, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'batadv0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@socket0={{0x20}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 19:03:45 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:45 executing program 4: syz_open_dev$rtc(&(0x7f0000000140), 0x3, 0x200) 19:03:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:03:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a880)={&(0x7f0000000500), 0xc, &(0x7f000000a840)={&(0x7f0000000680)=@newtaction={0x14, 0x30, 0x603}, 0x14}}, 0x0) 19:03:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r1) recvmmsg(r1, &(0x7f0000000000), 0x4000000000001d9, 0x0, 0x0) dup2(r1, r0) 19:03:45 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000180)={@val, @void, @ipv6=@icmpv6={0x0, 0x6, "af7e78", 0x8, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty, {[], @echo_request}}}, 0x34) write$tun(r0, &(0x7f0000000300)={@val, @void, @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x0, 0x0, 0x0, @dev}}}, 0x20) 19:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x439}, 0x20}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) 19:03:46 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x412c01, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @val, @eth={@local, @link_local, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8ac23327a036c4a2"}}}}}, 0x2c) 19:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000440)={'mangle\x00'}, &(0x7f0000000040)=0x54) 19:03:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='.', 0x1, r0) 19:03:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:46 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 19:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:46 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x100) 19:03:46 executing program 0: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 19:03:46 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x412c01, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val, @eth={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'NnJ', 0xfbd, 0x3a, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @loopback}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x0, 0x8, "adc6ad944452e3dce7e4caffb9f99e0d344a6748c52f8d20a628ee48f4f812ae8a47236a96fc8b3242cf3d2294cefc9fdadcfffec5e2cdf0c0ce3d33172833a8ab85e4"}, {0x0, 0x1f, "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"}, {0x0, 0x13, "729a04b4b2720869284ad6f05dc2798ca6c7d4063be8f032ec1ff7c1202d2e0c5654fd5f6fe6e1ba32a8a1cf2ca8fa319af3be0a45e6e39ace8173425e530c93c6ce7f0babd38a6a171496a3ba71e04915f920f194ecb6e2420284730806a9ed8120f18a902d61ae859b454990815360d1cd4294ef3070cf66fdcfe61a18686447133bec5f1a7cd1f6c369a7d436895cb390290234f640"}, {0x0, 0x1bb, "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"}]}}}}}}}, 0x1001) 19:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:46 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 19:03:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:46 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 19:03:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@fragment, 0x8) 19:03:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 19:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:46 executing program 0: shmat(0x0, &(0x7f0000d07000/0x4000)=nil, 0x0) 19:03:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @private}, @ethernet={0x0, @link_local}, @xdp}) 19:03:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2f010019", @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf250f0000003000018008000300010000000800030002000000080003000300000014000200766574683000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4841) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000004c0)={'wg0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000880)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1f4, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xffffff81}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xd8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x2, 0x8, 0x40, 0x9}, {0x4, 0x3f, 0x0, 0xfffffffe}, {0xffff, 0x3f, 0x9, 0x4}, {0x4, 0x31, 0x6, 0x6}, {0x7f, 0x7, 0x6, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x2008011}, 0xc040) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001680)={'wg2\x00', 0x0}) r9 = socket(0x11, 0x6, 0xffffffff) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newrule={0x38, 0x20, 0x400, 0x70bd27, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x9}, @FRA_SRC={0x8, 0x2, @broadcast}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x2004c010}, 0x40000c1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000001740)={'sit0\x00', &(0x7f00000016c0)={'ip6gre0\x00', r1, 0x2f, 0x1, 0x91, 0x9, 0x65, @private1, @empty, 0x0, 0x80, 0x4, 0x1000}}) r11 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, r11, 0x2, 0x2, 0x2, 0x1, {0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00', 0x1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="47d3c7bc90a810dc6b5926a9f4a2b43d6c0b6a480d6533746f0339bc31684439b77de4d9faec403036f3eddbd139ac0089aa19ff8a6f394c490b78f4e55520be4219360f83654366aa553c07061531cbc0114a1de4eeae82d1", 0x59}], 0x1, &(0x7f0000000a40)=[{0xa8, 0x109, 0xf4, "08490e9c5a9ba3d0e6fe15137e928a9db7caf8c10393c0179cb630c3ec7c8b43325b0ba9781504a112ccc06e1187ea1492f47612d2b2c97406139b4835bcdea9d97824c48c4819f64e2fe86c3ebf0d20f9580344ae34e6a012927caab0485999aa7a92a5291c60629d0f2306637ffb6453746e3cd47447c19adc18f77e6556911706c3bea49b33e08297780a389cfa4da70226573a1f"}, {0x100, 0x119, 0x1, "52a52eceed25e8b2a3e27182d52b088e3b4af21de678692da6c568d04d24bb9f3697e6fe87f5f146d2503be7723cad3ad43a96c6dade9e94c12d10e62c03296bc49d9a62df4d9271ac4ed635f456d1b3eacb75ef665634d83f20ee1475f3bb40f23eb1162d640a2f0c6f6f519503941b62697f65fa0c6c189ba4d7709a7f7b23aadc62c3c3d0386149f6501b3bee9fbdd5065166f96bddc4b3f914e4fd5a056b922487ba2a185f06b5d1ad4520df49f659bfd605f2a9cf9de42c1c67142a6575d3bdb34207f0e6acde312ad0eef251a03493c7bab7a948c57bc8b1ec07b7d68dd199fd1398b51f68cb4d53"}, {0xf0, 0x112, 0x4, "81c845fae125155aab287d1d11f0bc3b893eadf7c2857acaba781f4ff0bd7d4783dfab36d8290aa41dd4c246c6d4bf96d640d9b4d8a0ff2952b508adf35b9a36ca5e3732011510e0f7996724636b409f19c4e5b47282fbc7696cf14b2fa5f3aab2144e01545eb3a14d7d7ba88d80b35b72c17ce5a4536283792d77715b82ebceaa48e42af8b0a08888f06fed9b1680eea5266ca20bdd24b9a5f8700800fd2106dc0748e5af39b6c6912ba6c3ea381c260ab5faa8a2a897b6b562e2c726f27daef2897acc6630444d6aede650f462a7ecf1bfe21c76b6b91ede2326"}, {0x80, 0x114, 0x7f, "0249fdfa184a9768cd846ab7d603b3c67ffb2de95f83637119ab51679e882cfc2601039c05971beb890a693484baef450eb3af6c2c51f891cece06e95e3f1c1f25444d1e486c50201b56a6e60eb6d48e5e188c1197bb0d955a73ef38581a2e3216301574ad48263b1dcd426970ce"}, {0xd0, 0x115, 0x5, "2b5a14f6e8763d13336255be9679fe92199265b73173d734deaadcb8c59aaa672cc49f68424e74a1873f18640f58590ae1bff11a3465e022dc36c3c4a98362f05f8c39e799b3f10a27e211bd0da362dc6e984eb396bbe42e0c9744157139d99e735be2f51a97b61e8b71f55521793d20e2b82195e93cb8c547e2855050cf595db459095b86f4e651399a02cd03dc29419b171f6aa0e875f95da206d3006ab091d3aa481db1ebe7b0218467c00de73e8d8979b206384bcd4ddc70f85d"}], 0x3e8}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000e40)="a84d61a12103707429822adf94ff81b47ae41a89100a1276e581b1102707ca641c21aec0a3db4635a65dab94cfa64b7adcba86ab68b811efa96476a28302bce5133d4b95e3560fe0613a02930039466a080cb96df107ceac", 0x58}, {&(0x7f0000000ec0)="54f74515f93e9c905a7d7b52b36c227e9a5a413d6c9e5440e34d9ef33d48c5576af290d43ff7231c4a75c11a759ee82814c402092372ee5a1bafb97493d45cedb3960d8e83e64f08f56f867c8a12eda3f2ec351034d8c8996efa3a97b8e967b0a3640bcb2b9d4b8e9add404e385172ec664f4802dac5ac666418a0f7320a0bcd00fe301ea2600419d99e3b8b8848cabd3987d79b89a4f1c05a829d6683672fe70064ec8012f37e6c69901bb7c956", 0xae}, {&(0x7f0000000f80)="8388ff543ac4c3175a40e2939aa3e9a8aa74bea25e123fd8f813541071fecc4878f48b341bf325618622d7741e06e10e05e9529ce17a42b2a88eba158caefb918e0c0c261998f73adbf209be4d8d8cfa25cf074d53674cd68c164c1bcaca11fe75139cbcdf4d5264e9dc94dfc404dd8c2fb4b42da5f66f6f1564ce09b1f50e7ea60f5d17a867f218ad2da43866402c26d1f05c1e1a5a64972fe21cca516ad6eb46b0a0f43a18c3e0294d305843d8874d5919f9af9c1b160e0f8179b01cf8", 0xbe}, {&(0x7f0000001040)="46cbbd46d2b06fbcb97611fdfbf64e57afd43cc25e5f586e3f8308ef18ae30dc6dc86c56f6c0fe08abd3d09dba0397d7fa337d7ebf8877780d0e5bd988a8252147a5a1a8ddbb242fd8fd3d1aa718ab1c37e108b0c1b9aa6994dbe5609e7f12e9458bdd0cfefab4d155b55ae372697dda4c9ed452cdde0c12a8a73f342ced1f9c8f6204a31ac610ff84ffb272e889989e2365b4737b39193e4b663240786d21faa68481326ef05ce19f8d319d7bda", 0xae}, {&(0x7f0000001100)="77b9de8e0df6402f113a3c7098ac327b2e91e82ba2d7282754776d2798928063f47054f3fdd56ebc0e057268d42d5f185a652ad4c8559ffd8e9d6f00bfcd31", 0x3f}, {&(0x7f0000001140)="90ca72415c7c019d7bc172e18f97859804ddfe64ac03bfc1767463b29a8286c3e1621c2630d72f14fa2510ba5060d2472a1c7a0f12e3d35765dccb453d6bf0afbc5eeb2f848435e6bd41acf0cce82e0b46182d82b110c6f7c3892c0d31ec7242ec377798657d104eb0060d68f31e12a7b41726d14a60c6e5f02e9e7d4308e8ebe225d899f05cddfe25a1abf05475d642c5122761a9782b0f6e1c2c520c1ca256830f83562bb74e56fbc4a70d209d78a0793792935a21de01d529201895b849e3937146e86f35affe306ac4532d927493ac03ef941818a32f401e7e9e9685", 0xde}, {&(0x7f0000001240)="2add4a65e23ce02669b826", 0xb}], 0x7, &(0x7f00000018c0)=[{0xa8, 0x10a, 0x5, "ff63f9fd6666adcc76aa556ceb19586881fe34e1cd18892be32f5b1df05bc6a2584ea29644c42a8f734d14c97b0c70b785f209c2f8992f2bd37ac954d50f9655264be2aaad7feca28fb4a9f12ead25c23bc811f5dd5f2ac77f3f157db5dd78bf448e0509c698cb265d263d042bc1e2f08394da53fca9b8159da63452db8f0e4aa6556517c85ad40614709511ce69b6fe9f5e7b"}, {0x90, 0x116, 0xbb, "b8283882ea88f354014e899f6fb8d3059817414d99b1bd4a343e34b22e28f568fd136fc34402a6286133e1fc2735063f9f553c0a5d219655e18e26173e2590927099e79ea0cb66c6608b10023cc058d85c2e3e1b2df889bb2bd13bddce6495aec8b001574a0342fc8942656d232eaabbd400215da081e7981bbdd3"}, {0x98, 0xff, 0xffffffff, "f71738d9708b2e2a98363a05811ec4d5ac56314a763b1df37a984f17736db768ee2328a9e98562da82fe2953aafb0512aac16ae553a780cc1c258109f96d9fbbeff43ac09b917e53583a31261e9c8f5f9ca925c1d340c3ed375753362e5ddac08b1a31c4d60b82f089345a61a6c5e90f85f180238278e525ce93c9e49ce7dbba319dcdd2a8657a"}, {0xe8, 0x6, 0x9db, "3bb035af978ec424733a0bf4aa81acd79a303f77a56f0b7b62e256a95b4087042c5cee1bf66e3ed37f12460d787bba2817741b23b5331b893c13760e2cd987edb97a68d0c6f489804a37d04f0ccbae2766951dba907270bd22f5c2a3bc331cd5bf8e022f7fe4f418b616e9657b0a61a643c1a3f84d219896e797e8ec34fa07cdf1882e5e6bb6b4d99b0636d5e0d7347caf5878fd19e45176b600f6c6713a5100716100be6e816122501161b2df216bbf513fc1d8349e24b6eac78629e7d22495de8bed44f5b189d4bc6361baee0ff7398a"}, {0x100, 0x112, 0x1000, "5e95fa18ab1a1845b0803d0c5445d6b114a62a15b0250ae7095bdbda79470581b0dce34f5e42f3692f4b6b22cc02e5ba96936cd5667118a01a239f786fe4c3094827e12976c04dc24cc470922b3d2baf6fb01c16fac6a41996ccbabe8b8784ef1b9f9a6ddba197dcde6c9e74c407cb107a62275c724e6d68de36d71afbf51a844b0061568f8a85b7a3e23301249beb05ef1519fdf59442cfd521ff76d8ac3e460a3179e468513668e7093636b2fdaf4cc00a0909b2e006ba99f4d0069490f100b212114b14ed27c6c9e6a8c0b943f350b4a0be249f0bbb936fa3bfc2d2f8face9cf4f7b44b5c78ad775829"}], 0x3b8}}], 0x2, 0x4000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000001880)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001780)={0x8c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x2}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x1}, @ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x9}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x81}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0xe5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4011}, 0x14) r12 = socket(0xa, 0x80001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r12, 0x0, 0x63, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r12, 0x0, 0x482, &(0x7f00000008c0)={0x6, @private=0xa010100, 0x4e22, 0x1, 'dh\x00', 0x8, 0xfffffffb, 0x43}, 0x2c) 19:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 19:03:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:47 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:03:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @dev}, {0x2, 0x1, @loopback}, {0x2, 0x4e22, @loopback}, 0x214, 0x0, 0x0, 0x0, 0x81, &(0x7f00000005c0)='veth1_to_bridge\x00', 0x5, 0x98, 0x7}) 19:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "791785", 0x14, 0x6, 0x0, @remote, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:03:47 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 19:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @remote}, &(0x7f00000002c0)=0xc) 19:03:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@multicast}) 19:03:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 19:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2400089c}, 0x0) 19:03:47 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) msgrcv(r0, 0x0, 0x37, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 19:03:47 executing program 5: add_key$keyring(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:03:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f0000002a40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@iv={0x18}], 0x18}], 0x3, 0x0) 19:03:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:47 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 19:03:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x41) 19:03:47 executing program 0: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 19:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x3c}}, 0x0) 19:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 19:03:47 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x40001020, 0xffffffffffffffff, 0x0) 19:03:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 19:03:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x2, 0x40002002, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:03:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:03:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) write$ppp(r0, 0x0, 0x0) 19:03:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000100)={0x0, "6845e04eea3d55f1eec107c236b1fd99b6fb858a0787e5e949063ed631f38847381154ead4a3c176905fccc941de7b522eff8513d56836d9b392736c00"}, 0x19, 0xfffffffffffffffb) 19:03:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 19:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') lseek(r0, 0x80000000, 0x0) 19:03:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 19:03:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000100)={0x0, "6845e04eea3d55f1eec107c236b1fd99b6fb858a0787e5e949063ed631f38847381154ead4a3c176905fccc941de7b522eff8513d56836d9b392736c00"}, 0x19, 0xfffffffffffffffb) 19:03:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:48 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x800) 19:03:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 19:03:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000100)={0x0, "6845e04eea3d55f1eec107c236b1fd99b6fb858a0787e5e949063ed631f38847381154ead4a3c176905fccc941de7b522eff8513d56836d9b392736c00"}, 0x19, 0xfffffffffffffffb) 19:03:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 19:03:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)='\v', 0x1) 19:03:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x7ffffffd, 0x0) 19:03:48 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000380)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1fbd43", 0x9, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '6'}}}}}}, 0x0) 19:03:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000100)={0x0, "6845e04eea3d55f1eec107c236b1fd99b6fb858a0787e5e949063ed631f38847381154ead4a3c176905fccc941de7b522eff8513d56836d9b392736c00"}, 0x19, 0xfffffffffffffffb) 19:03:48 executing program 4: socket(0x11, 0x3, 0x0) socket$inet(0x2, 0xa, 0x0) 19:03:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf4, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:03:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), r0) 19:03:48 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x20c942) 19:03:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 19:03:48 executing program 4: r0 = socket(0xa, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000008c0)={0x6, @private, 0x0, 0x1, 'dh\x00'}, 0x2c) 19:03:48 executing program 3: syz_emit_ethernet(0x70, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1fbd43", 0x3a, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e2c562", 0x0, 0x0, 0x0, @dev, @remote, [@srh], "41dc"}}}}}}}, 0x0) 19:03:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) 19:03:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f0000002a40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x2, 0x0) 19:03:48 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x2020c0, 0x0) 19:03:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r2, 0x0, 0x0) r3 = accept4$packet(r1, 0x0, &(0x7f0000000080), 0x80000) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'veth1_to_bond\x00', 0x4}, 0x18) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001b00)={0x0, @loopback, @multicast2}, &(0x7f0000001b40)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c00)={&(0x7f0000000140)=ANY=[@ANYBLOB="687097dfac045f9dd6ab5c7778c6c979e953843b6e2d23224774b6070b2b00"/46, @ANYRES16=0x0, @ANYBLOB="00082bbd7000fedbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000000000000000dfd9449084b5be4500060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="04000280"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000040) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000100)={@private2, r6}, 0x14) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 19:03:48 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:03:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x3b8, 0x0, 0xf8, 0xffffffff, 0x1e0, 0xf8, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @port, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 19:03:49 executing program 0: socket(0x26, 0x5, 0x3) 19:03:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000200)={'vxcan1\x00', @ifru_flags}) 19:03:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:03:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004980)={0x2020}, 0x2020) [ 1325.716069][T15696] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bond, syncid = 4, id = 0 19:03:49 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/246) 19:03:49 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x40) ioctl$RTC_VL_CLR(r0, 0x7014) 19:03:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 19:03:49 executing program 0: r0 = socket(0xa, 0x80001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 19:03:49 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="69386b59ffbb", @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ea7724", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:03:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 19:03:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000013c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001440)=0x78) 19:03:49 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 19:03:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:03:49 executing program 0: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') lseek(r1, 0x7ffffffd, 0x0) 19:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) [ 1326.122026][T15726] ebtables: wrong size: *len 120, entries_size 48, replsz 48 19:03:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) 19:03:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:49 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000001100)='.request_key_auth\x00', 0x0, 0x0) 19:03:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 19:03:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000a80)={@empty, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000c80)=0x20) 19:03:49 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x5) 19:03:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@multicast2, @loopback}, 0xc) 19:03:49 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc4200, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/meminfo\x00', 0x0, 0x0) 19:03:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 19:03:49 executing program 5: openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:03:49 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) 19:03:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r1) recvmmsg(r1, &(0x7f0000000000), 0x4000000000001d9, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x50}, @void, @void}}}, 0x1c}}, 0x0) dup2(r1, r0) 19:03:50 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000940)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "da799d", 0xc, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 19:03:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 19:03:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:50 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001340)=""/53) 19:03:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:03:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'ip6gretap0\x00'}, 0x18) 19:03:50 executing program 0: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x20c2) 19:03:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x218, 0x218, 0x448, 0x448, 0x218, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], '\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 19:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast2}}}, 0x108) 19:03:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fchmod(r0, 0xbb3bb0b580bc1c72) 19:03:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'dummy0\x00'}, 0x18) 19:03:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000005c0)) 19:03:50 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:03:50 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "c3bc239ba1bda23e548af97d732b4fd0e0d7c5e20432353e5fd37737ad0a94b58e71255f46b524b88971798d0f23b5dd65ea0bbc54648be702f868a8c2659bb1730c29579dfd9c6743369071bb273248"}, 0xd8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 19:03:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="69386b59ffbb", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5c1611", 0x10, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[@dstopts={0x0, 0x1, '\x00', [@jumbo, @padn]}]}}}}}, 0x0) 19:03:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2, "1643efed3189b680b3f857677156"}, @phonet, @hci={0x1f, 0x0, 0x2}}) 19:03:50 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 1327.153653][T15892] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 19:03:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0xe8, 0x1f8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'ip6erspan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 19:03:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 19:03:50 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbff3e, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000002480)=ANY=[], 0x8) dup2(r0, r1) 19:03:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) 19:03:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r1, &(0x7f0000000780)={0x2020}, 0x2020) 19:03:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 19:03:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x840, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c) 19:03:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 19:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000140)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 19:03:50 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) 19:03:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 19:03:50 executing program 0: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @mlv2_report}}}}}, 0x0) 19:03:51 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001280)={{0x2, 0xee00, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 19:03:51 executing program 4: clone(0x8d053f80, 0x0, 0x0, 0x0, 0x0) 19:03:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000100)=@abs, 0x6e) 19:03:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_debug_messages', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/9, 0x9) 19:03:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x12c8, 0xffffffff, 0x1100, 0x0, 0x11c0, 0xffffffff, 0xffffffff, 0x12d0, 0x12d0, 0x12d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'nr0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1328) 19:03:51 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/217) 19:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 19:03:51 executing program 1: r0 = socket(0x1, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:03:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@local}, 0x0, @in=@empty}}, 0xe8) 19:03:51 executing program 3: syz_emit_ethernet(0x126, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1, {[@cipso={0x86, 0x11, 0x1, [{0x0, 0xb, "43938c9fe01c5f3dd3"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@multicast1}, {@remote}, {@broadcast}, {@broadcast}, {@broadcast}, {@empty}, {}, {@local}, {@dev}, {@remote}]}, @end, @generic={0x0, 0xf, "7b44f44951a3f66091980e6b56"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@local}, {@private}, {@private}]}, @ssrr={0x89, 0x23, 0x0, [@loopback, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast, @private, @remote, @multicast2]}]}}}}}}, 0x0) 19:03:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 19:03:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 19:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000800)) 19:03:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@TRACE={0x20}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x0, 0xb}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}, {0x2, 0x9}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 19:03:51 executing program 3: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x40) 19:03:51 executing program 5: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0xfa2f71e0e949f53f) 19:03:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) 19:03:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) lseek(r0, 0x7ffffffd, 0x0) r3 = dup2(r2, r1) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1) 19:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:51 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) 19:03:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f0000006240)={0x0, 0xfffffe82}}, 0x0) 19:03:51 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 19:03:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x1000007f, 0x4) 19:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) lseek(r0, 0x7ffffffd, 0x0) r3 = dup2(r2, r1) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1) 19:03:51 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x10040, 0x0) 19:03:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, r0) 19:03:51 executing program 4: r0 = socket(0xa, 0x80001, 0x0) bind$alg(r0, 0x0, 0x0) 19:03:51 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:52 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:03:52 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:03:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 19:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x400003fb, 0x4) 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) lseek(r0, 0x7ffffffd, 0x0) r3 = dup2(r2, r1) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1) 19:03:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_CLASS, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x49}]}, 0x50}}, 0x0) 19:03:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00', @ifru_data=0x0}) 19:03:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 19:03:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x70, r0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) [ 1329.024655][T16010] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 19:03:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) 19:03:52 executing program 5: socket(0x10, 0x3, 0x59f38283) 19:03:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000240)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:03:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1, @multicast2}, 0x10) 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) lseek(r0, 0x7ffffffd, 0x0) r3 = dup2(r2, r1) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1) 19:03:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 19:03:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="8f7d58b5428e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ffd4f", 0x10, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev, {[@hopopts={0x0, 0x0, '\x00', [@enc_lim]}]}}}}}, 0x0) 19:03:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x100002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90d93cbca4c95becfc576fc3172305b13970d9fee6bcbcc5122e6ac2f76a7d75509608de15b6a398379f232388dc567887dafeaeaec80a5f72e5cfa1872ff065", "82b5b12be333d4519330cba77157fd156ec540a209493dbb4c7acf7c6018b69eb317e4d7da89ee777f91e3ddca12fdb2526a2baab2599b0aafafdebf842f5637", "aa4b2375c868714db7cff58c5d2cdf2290da5414f6a8bee55fe0b35268da6875"}) 19:03:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {0x0}, {&(0x7f00000018c0)='J', 0x1}], 0x3, &(0x7f0000000080)=[@assoc={0x18}], 0x18}, 0x0) 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'none\x00'}, 0x2c) 19:03:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x0}, r0) 19:03:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 19:03:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0) 19:03:52 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 1329.550967][T16042] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 19:03:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:52 executing program 5: mount$fuseblk(0x0, &(0x7f0000000840)='.\x00', 0x0, 0x0, 0x0) 19:03:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 19:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_ivalue}) 19:03:53 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @private=0xa010102, @random="52a8f05076fb", @remote}}}}, 0x0) 19:03:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:03:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000001900)=0x4) 19:03:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 19:03:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RRENAME(r0, &(0x7f0000000000)={0x4}, 0x7) 19:03:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:03:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000001900)) 19:03:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmmsg$alg(r0, &(0x7f00000044c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:03:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:03:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:03:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000001900)) 19:03:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:03:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x22, 0x0, &(0x7f0000000100)) 19:03:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10001) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:03:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)='m'}, 0x20) 19:03:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000001900)=0x4) 19:03:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f0000001900)) 19:03:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 19:03:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000001900)) 19:03:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000001900)) 19:03:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x36, 0x0, 0x0) 19:03:54 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) 19:03:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:54 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x18, 0x0, 0xfffffe08) 19:03:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:03:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 19:03:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x37, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000001900)) 19:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 19:03:55 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x10}}, 0x0) bind$rxrpc(r3, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 19:03:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0xf, &(0x7f0000000140)=r0, 0x4) 19:03:55 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x40000000}, 0x55) 19:03:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x8f, 0x7, 0x2}, 0x40) 19:03:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000001900)) 19:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}]}, 0x48}}, 0x0) 19:03:55 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000180)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @rand_addr=0x64010100, @local}}}}}, 0x0) 19:03:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:55 executing program 0: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2002) 19:03:55 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) 19:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000001900)) 19:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000001900)) 19:03:55 executing program 0: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, "331c25dcd1e1daf9e1198595e4bc42a760ddae7855c5c24d069b251f89364391a29a7eebcbbb06f714a25ed1657343ec09c841b9b308e3aaeb86f3e066c3fe50", "3cd33272ddf9a821f443cca9fad09a83a1d4cde97602607af4226c20898bb81987e9c69261501a568f4fd4839af7584c5b5a17db7c15d86b1b2d8395c4a2dbd3", "28d633c24ad5c07a967ae3cccf2d6296d2219891958377bb10f7be98211442e7"}) 19:03:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:03:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000059d00)={0x0, 0x0, "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", "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"}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 19:03:55 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x55) 19:03:55 executing program 0: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000001900)) 19:03:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7c52aa1487c4e1eff4a5cd7f4e4d3a0d89fc0835fec2bc95336385bf3504b1943bffb38f2065c01b6380b515f486bea8b8c92015c9d6a4099329f90ae8ae3874", "8d29734444f6de3214452e0356778447448e356d2aaaf86eeeae4d3e9abff76c5bab8f929f4c4b1e749eb845e79ec17cc0972e66f7dbd920d8a287dfa568236e", "42fe58d18241151d2b76ab20ab8edb09b202b54775ab27240ac56150aab7fd33"}) 19:03:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x4, &(0x7f0000000140)=r0, 0x4) 19:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000001900)) 19:03:56 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x2, 0x4, 0x0, 0x3, 0x0, 0x1}, 0x40) 19:03:56 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:56 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=""/119, 0x77}, 0x0) shutdown(r0, 0x0) 19:03:56 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/71, 0x47}], 0x1}, 0x10100) 19:03:56 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{0xffffffff00000000}, {}, 0x0, 0x6}) 19:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 19:03:56 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x2, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:03:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000100), &(0x7f0000001900)=0xffffffffffffff0a) 19:03:56 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0xc, &(0x7f0000000140)=r0, 0x4) 19:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 19:03:56 executing program 5: getrusage(0xcac37003742a77fe, 0x0) 19:03:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:56 executing program 3: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="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", 0x144}], 0x1}], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000080046, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 19:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000001900)) 19:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000001900)) 19:03:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x0, 0xffffffff}, 0x0, 0x6}) 19:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000001900)) 19:03:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000000), &(0x7f00000007c0)=@tcp}, 0x20) 19:03:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:03:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, "7c52aa1487c4e1eff4a5cd7f4e4d3a0d89fc0835fec2bc95336385bf3504b1943bffb38f2065c01b6380b515f486bea8b8c92015c9d6a4099329f90ae8ae3874", "8d29734444f6de3214452e0356778447448e356d2aaaf86eeeae4d3e9abff76c5bab8f929f4c4b1e749eb845e79ec17cc0972e66f7dbd920d8a287dfa568236e", "42fe58d18241151d2b76ab20ab8edb09b202b54775ab27240ac56150aab7fd33", [0xfffffffffffff336, 0x8]}) 19:03:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:03:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000001900)) 19:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:03:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fchmod(r0, 0x0) 19:03:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:03:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000140)=r0, 0x4) 19:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 19:03:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000001900)) 19:03:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) syz_open_dev$vcsa(&(0x7f0000001200), 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0xfffffffffffffd00}, 0xfffffeb9) 19:03:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x8f, 0x7, 0x2, 0x42}, 0x40) 19:03:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x4, 0x1}, 0x40) 19:03:57 executing program 4: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 19:03:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000001900)) 19:03:57 executing program 5: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_getoverrun(0x0) 19:03:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fallocate(0xffffffffffffffff, 0x26, 0x0, 0x0) 19:03:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x7fff, 0x0, "18cd65a0b402ac64"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffcd, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:03:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x222801, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 19:03:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 19:03:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x3, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:03:58 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x4, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000001900)) 19:03:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000001900)) 19:03:58 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x10000000) 19:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x10020) 19:03:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 19:03:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 19:03:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 19:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, r1, 0xffffffffffffffff) 19:03:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000c00)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9255feb09d8277e9630e3762eb9d165d2562478d58a59f8b107697024ac57747ae5c1966cc56cd6655a5818ad0616af99d44bfaf8251c5f76897233c1913dd7a", "156a3a29ebd33d1b98bbdf2cd9c81623110cc63ebbb4854e1b5998e9d17ed37c"}) 19:03:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 19:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f0000001900)) 19:03:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0xe, 0x0, 0x0) 19:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 19:03:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 19:03:58 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x690000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xd2ca, 0xb7, 0x3f, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) syz_io_uring_setup(0x3601, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) syz_io_uring_complete(r0) syz_io_uring_setup(0x2c3c, &(0x7f0000000940), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x0) 19:03:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000001900)) 19:03:59 executing program 5: bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) 19:03:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000001900)) 19:03:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000001900)) 19:03:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x41) write$P9_RLERROR(r0, 0x0, 0x0) 19:03:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0xc, @empty}]}, 0x1c}}, 0x0) 19:03:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x4c2}, 0x40) 19:03:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000001900)=0x4) 19:03:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xd2ca, 0xb7, 0x3f}, 0x40) 19:03:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)={0x3, "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"}, 0x38a, 0x0) msgsnd(r0, &(0x7f0000001480)={0x3, "b826377389770ebbf6e3cf46ae418ccefcdaca09ef3eb3a6159f51067a323712042f25af9e6bf39cc437317350e7bbf378d930990aff09f91abddb33e342be28aa10f01bbd0a62d142d4f5d0ab3837119a63843ae7e666cea226ca67973f340966f20afb346be8704bb23e0d5c0aba"}, 0x77, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:03:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:03:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 19:03:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000001900)) 19:03:59 executing program 0: timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000300)={{}, {0x0, 0x3938700}}, 0x0) 19:03:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0x0) 19:03:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 19:03:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x22c41) syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) ioctl$PTP_PEROUT_REQUEST(r1, 0x40383d03, &(0x7f0000000100)={{0xc9, 0x7fffffff}, {0x8001, 0x1}, 0xffff0000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:03:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:03:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000001900)) 19:04:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 19:04:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f0000001900)) 19:04:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f0000001900)) 19:04:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000001900)) 19:04:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x2, 0x4, 0x104, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 19:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 19:04:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0, r0}, 0x10) 19:04:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 19:04:00 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) 19:04:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d, 0x0, 0x0, 0x0, 0x4}, 0x40) 19:04:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:04:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsync(r0) 19:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 19:04:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x83, 0x41) write$P9_RRENAME(r0, 0x0, 0xf0ff7f) 19:04:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 19:04:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:04:01 executing program 0: bpf$BPF_MAP_FREEZE(0x13, &(0x7f0000000140), 0x4) 19:04:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 19:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000001900)) 19:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:04:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) getpeername$inet6(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:04:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) getpeername$inet6(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000001900)) 19:04:02 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0xfffffe08) 19:04:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0xfffffffffffffd00}, 0xfffffeb9) 19:04:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 19:04:02 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x5, 0x0, 0x0) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 19:04:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000c00)={0x0, {0x11}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9255feb09d8277e9630e3762eb9d165d2562478d58a59f8b107697024ac57747ae5c1966cc56cd6655a5818ad0616af99d44bfaf8251c5f76897233c1913dd7a", "156a3a29ebd33d1b98bbdf2cd9c81623110cc63ebbb4854e1b5998e9d17ed37c"}) 19:04:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fallocate(0xffffffffffffffff, 0x26, 0x0, 0x4) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x1b, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x14, 0x0, &(0x7f0000000100)) 19:04:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)) 19:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x8, 0x0) 19:04:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TIOCGPTPEER(r0, 0x5441, 0xe7e6) 19:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000001900)) 19:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000001900)) 19:04:03 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/33, 0x1b7ee6b9fabcec22) 19:04:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000001900)) 19:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000001900)) 19:04:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, r1) socket$nl_rdma(0x10, 0x3, 0x14) 19:04:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:04:04 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:04 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 19:04:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, r1) socket$nl_rdma(0x10, 0x3, 0x14) fallocate(0xffffffffffffffff, 0x26, 0x0, 0x0) 19:04:04 executing program 1: syz_io_uring_setup(0x2456, &(0x7f0000000080)={0x0, 0xf13c, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x648a, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 19:04:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 19:04:04 executing program 3: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$team(&(0x7f00000002c0), r0) 19:04:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:05 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, 0x0, 0x7000000) 19:04:05 executing program 4: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:04:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) 19:04:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x2b5}, 0x40) 19:04:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x8, 0x9, 0x0, 0x1}, 0x40) 19:04:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, 0x0, 0x0}, 0x20) 19:04:05 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/2259], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 19:04:05 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x400000d, 0x1}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b40)={0x0, r1}, 0x10) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b80), 0x10) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000111401000000000000000000080001000200000008000380"], 0x20}}, 0x0) r8 = openat$cgroup_int(r1, &(0x7f0000000bc0)='memory.max\x00', 0x2, 0x0) r9 = socket$phonet(0x23, 0x2, 0x1) sendmmsg$unix(r1, &(0x7f0000000d40)=[{{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)="56b019f77d04", 0x6}, {&(0x7f0000000140)="ccc8b16c9a1821523105b997fbf453738e931d57e2f054b06da2144932ef1a147b3d4138fac10b6e975f9cb63448b5159d1c0ffe520d82310c375703877c4e4b", 0x40}, {&(0x7f0000000640)="8a78cc1deb4ca4d70a7186e8014de093085f5ffc73e5a388c0a5da705ef78933253d7e842661483feb3ba35a63481334bdda8fb1e0e07c7294903d41b16c8e96eef9dd74e9ea0c8ac1d439e7742b0571355c43cafbb41e3e17f77889a5f5331b1e3ff29cd49ab57464f7f7daef82dfb863387830f6be7644e04d0aa953cc52e821475a4823b6e619e9e042e1bf0dd35a65bfbfbf662ac52dc224ef51dc4aa2dedde6d14efade995044214250f9883cf2e75c0033620a50f6693dd76691f94dfe862766c595dd5bc447e392235039ba2d59ff0c6f70b82c99297c8b3efe147842c0d0", 0xe2}, {&(0x7f0000000740)="d87a94317a98d9f65ef887e60fe2ddbe31277f80a9cc78cf59defe98939e1abf9c60104d30e0ba85952c57b76a37b45b5b6f3a925638c597639a137565b33201978e50f352fe36be9e26ae9e84dbc0647e3f14e454aaea7838b29dcdf26faee83fe5743c22a5eb01cf56e076b5124f5ef14ef44ae45ae5ed5e7a57196f72902892d0c1006f310705d597f028475511f5f6cd7212e2de419f9ceada65927d27b832aad07e3e9865d7a63462615259ca616a2864edca2866ff1096ad28ab2d4f576d1805d5d6833e6b7b7de8187bd07c9bdf", 0xd1}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="8e8dc100ba8811981d020100000001fed2c7b31dfaf40000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x140, 0x44015}}], 0x1, 0x4000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) r10 = gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x1, 0x6, 0x7, 0xb6, 0x3, r10}) 19:04:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 19:04:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:06 executing program 1: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x414302, 0x138) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @log={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) preadv(r0, 0x0, 0x0, 0xff, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="940000001000010000000000000000000000000a"], 0x94}}, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:04:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/2259], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 19:04:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:04:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000001900)) 19:04:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socket$nl_rdma(0x10, 0x3, 0x14) fallocate(0xffffffffffffffff, 0x26, 0x0, 0x0) 19:04:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) [ 1343.128486][T17189] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 19:04:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x3, &(0x7f0000000140)=r0, 0x4) 19:04:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, 0x0, &(0x7f00000003c0)=""/30}, 0x20) 19:04:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1803c32b715d88ffc1521541dea75262f57fc7"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x6f95, 0x0, "18cd65a0b402ac64"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe, 0x11, "331c25dcd1e1daf9e1198595e4bc42a760ddae7855c5c24d069b251f89364391a29a7eebcbbb06f714a25ed1657343ec09c841b9b308e3aaeb86f3e066c3fe50", "3cd33272ddf9a821f443cca9fad09a83a1d4cde97602607af4226c20898bb81987e9c69261501a568f4fd4839af7584c5b5a17db7c15d86b1b2d8395c4a2dbd3", "28d633c24ad5c07a967ae3cccf2d6296d2219891958377bb10f7be98211442e7", [0x4, 0x100000000]}) 19:04:07 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 19:04:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, &(0x7f0000000c00)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9255feb09d8277e9630e3762eb9d165d2562478d58a59f8b107697024ac57747ae5c1966cc56cd6655a5818ad0616af99d44bfaf8251c5f76897233c1913dd7a", "156a3a29ebd33d1b98bbdf2cd9c81623110cc63ebbb4854e1b5998e9d17ed37c"}) 19:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:07 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, 0x0, 0xf0ff7f) 19:04:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:04:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x6f95, 0x0, "18cd65a0b402ac64"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffcd, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:04:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000001900)) 19:04:08 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="6fdaa8ace8c49bbe1c92c5f05141baeef5c293f04b86c7611b2098472f68afed903e629f9bc9e30b831c4d6659949432fad0f3144034dc62f5bf8d3247184c3b2f5bb1a88511096c09f68fc18299985269a925bc72efca3e75469200", 0xfffff, r0) 19:04:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x1, 0x4, 0xf072, 0x9}, 0x40) 19:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x44}}, 0x0) 19:04:08 executing program 3: pselect6(0x91, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x1f}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 19:04:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x41) write$P9_RLERROR(r0, &(0x7f00000001c0)={0xa, 0x7, 0x0, {0x1, '\x00'}}, 0xa) 19:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:09 executing program 3: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1d, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f390", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x401, 0x8, 0x94b3, 0x1419, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x40) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000001400)={{0x0, 0x1, 0x8000000100000001, 0xa, 0x8, 0x0, 0x7, 0x20, 0xe60e, 0x123ed79b, 0x0, 0x8, 0x7, 0x400002}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x1c9) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="cf23bf", 0x3}, {&(0x7f0000000240)="c4", 0x1}], 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) getpid() clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:04:09 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="fe", 0x1}], 0x1, 0x0) 19:04:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x7fff, 0x0, "18cd65a0b402ac64"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfffeffcd, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x7fff, 0x0, "18cd65a0b402ac64"}) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffcd, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:09 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x0, 0x0) 19:04:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x8, 0x4, 0x4, 0xfffffff9, 0x0, 0x1}, 0x40) 19:04:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 1346.313467][T17372] mmap: syz-executor.0 (17372) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:04:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 19:04:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 19:04:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000380), &(0x7f00000003c0)=""/30}, 0x20) 19:04:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 19:04:10 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 19:04:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 19:04:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000001900)) 19:04:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000001900)) 19:04:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x49, 0x0, &(0x7f0000001900)) 19:04:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x69, 0x0, "1803c32b715d88ffc1521541dea75262f57fc7"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10001) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x6, 0x7}) 19:04:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xfffffeb9) [ 1347.784618][T17611] blktrace: Concurrent blktraces are not allowed on sg0 19:04:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x10, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:04:11 executing program 3: waitid$P_PIDFD(0x4, 0xffffffffffffffff, 0x0, 0x8, 0x0) 19:04:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x19, 0x4, 0x0, 0x9, 0x0, 0x1}, 0x40) 19:04:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "7c52aa1487c4e1eff4a5cd7f4e4d3a0d89fc0835fec2bc95336385bf3504b1943bffb38f2065c01b6380b515f486bea8b8c92015c9d6a4099329f90ae8ae3874", "8d29734444f6de3214452e0356778447448e356d2aaaf86eeeae4d3e9abff76c5bab8f929f4c4b1e749eb845e79ec17cc0972e66f7dbd920d8a287dfa568236e", "42fe58d18241151d2b76ab20ab8edb09b202b54775ab27240ac56150aab7fd33"}) 19:04:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x40) 19:04:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x3, 0x4, 0x4, 0x9, 0x4, 0x1}, 0x40) 19:04:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x41) write$P9_RLERROR(r0, &(0x7f00000001c0)={0xa, 0x7, 0x1, {0x1, '\x00'}}, 0xa) 19:04:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000001900)) 19:04:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000001900)) 19:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 19:04:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x69, 0x0, "1803c32b715d88ffc1521541dea75262f57fc7"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10001) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "9f896c8819030000000400"}) 19:04:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0xfffffffffffffd00}, 0xfffffeb9) 19:04:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x15, 0x0, 0x0) 19:04:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x42}, 0x40) 19:04:12 executing program 1: syz_io_uring_setup(0x57db, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x234c, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000029c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 19:04:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xd2ca, 0xb7, 0x3f, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) syz_io_uring_complete(0x0) syz_io_uring_setup(0x0, &(0x7f0000000940), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000009c0), 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/4, 0x4}, {&(0x7f0000000240)=""/245, 0xf5}], 0x2, &(0x7f0000000380)=""/143, 0x8f}, 0x20d0) r1 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_STATX={0x15, 0x1, 0x0, r1, &(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x400, 0x0, 0x1}, 0x7) 19:04:12 executing program 1: socket(0x10, 0x3, 0x9) 19:04:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000001900)) 19:04:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:13 executing program 4: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000001300)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x401, 0x8, 0x94b3, 0x1419, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x40) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001400)={{0x0, 0x1, 0x8000000100000001, 0xa, 0x8, 0x0, 0x7, 0x20, 0xe60e, 0x123ed79b, 0x0, 0x8, 0x7, 0x400002}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x1c9) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000140)) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="cf23bf", 0x3}, {&(0x7f0000000240)="c4", 0x1}], 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) getpid() clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:04:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000001900)) 19:04:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x4, 0x5, 0x4000000b, 0x0, 0x1}, 0x40) 19:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xe, 0x4, 0x4, 0x9}, 0x40) 19:04:13 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000001300)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x401, 0x8, 0x94b3, 0x1419, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x40) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001400)={{0x0, 0x1, 0x8000000100000001, 0xa, 0x8, 0x0, 0x7, 0x20, 0xe60e, 0x123ed79b, 0x0, 0x8, 0x7, 0x400002}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x1c9) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000140)) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="cf23bf", 0x3}, {&(0x7f0000000240)="c4", 0x1}], 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:04:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {r5}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {}, {}, {r5}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {0x0, r6}, {r5}, {0x0}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {r4}, {r4, 0x0}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {}, {}, {}, {r4}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {}, {}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {}, {r4}, {r5, r6}, {0x0, r6}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {r5, r6}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {}, {r5}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {}, {r4, r6}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {r5}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {0x0, 0x0}, {}, {}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {0x0, r6}, {r4}, {}, {}, {}, {}, {r4, r6}, {}, {}, {r5}, {r4, r6}, {}, {}, {}, {}, {}, {r4}, {0x0, r6}, {r5, r6}, {}, {}, {}, {}, {}, {r4, r6}], 0x0, "2156816c73038c"}) r10 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r11 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r10, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r11, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {0x0, r14}, {r13}, {r13}, {r13}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {0x0, r14}, {0x0, r14}, {}, {0x0, r14}, {r12}, {}, {r12}, {0x0, r14}, {}, {}, {r12, r14}, {}, {}, {}, {0x0, r14}, {}, {r12, r14}, {}, {0x0, r14}, {r13}, {}, {}, {r13}, {0x0, r14}, {r13}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {}, {r12}, {}, {}, {}, {}, {0x0, r14}, {}, {r13}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {r12}, {r12}, {}, {0x0, r14}, {r12}, {0x0, r14}, {r13}, {}, {}, {0x0, r8}, {r12}, {}, {}, {}, {r12}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {r13, r14}, {}, {0x0, r14}, {}, {}, {}, {r12}, {r13, r14}, {0x0, r14}, {}, {}, {r13}, {}, {0x0, r14}, {}, {}, {r13, r14}, {r12}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r12, r14}, {r13, r14}, {}, {}, {0x0, r9}, {r13}, {0x0, r14}, {}, {}, {}, {}, {}, {r12, r14}, {r13}, {0x0, r14}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r13}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r12}, {}, {}, {r13}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {r12}, {}, {r13}, {}, {}, {r13}, {0x0, r14}, {}, {r12, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {0x0, r14}, {r12}, {}, {}, {}, {}, {r12, r14}, {}, {}, {r13}, {r12, r14}, {}, {}, {}, {}, {}, {r12}, {0x0, r14}, {r13}, {}, {}, {}, {}, {}, {r12}], 0x0, "2156816c73038c"}) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x6, 0x7, 0x0, 0x0, 0xbb, 0x800, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x1, 0x9b}, 0x40180, 0x10001, 0x2, 0x4, 0x9, 0x7ff, 0x86d, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xe, r11, 0x9) sendfile(r1, r0, 0x0, 0x7ffff000) 19:04:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001200), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xc, 0x4, 0x4, 0x2000, 0x0, r0}, 0x40) 19:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f0000001900)) 19:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x40000009, 0x0, 0x1}, 0x40) 19:04:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {r5}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {}, {}, {r5}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {0x0, r6}, {r5}, {0x0}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {r4}, {r4, 0x0}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {}, {}, {}, {r4}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {}, {}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {}, {r4}, {r5, r6}, {0x0, r6}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {r5, r6}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {}, {r5}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {}, {r4, r6}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {r5}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {0x0, 0x0}, {}, {}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {0x0, r6}, {r4}, {}, {}, {}, {}, {r4, r6}, {}, {}, {r5}, {r4, r6}, {}, {}, {}, {}, {}, {r4}, {0x0, r6}, {r5, r6}, {}, {}, {}, {}, {}, {r4, r6}], 0x0, "2156816c73038c"}) r10 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r11 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r10, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r11, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {0x0, r14}, {r13}, {r13}, {r13}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {0x0, r14}, {0x0, r14}, {}, {0x0, r14}, {r12}, {}, {r12}, {0x0, r14}, {}, {}, {r12, r14}, {}, {}, {}, {0x0, r14}, {}, {r12, r14}, {}, {0x0, r14}, {r13}, {}, {}, {r13}, {0x0, r14}, {r13}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {}, {r12}, {}, {}, {}, {}, {0x0, r14}, {}, {r13}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {r12}, {r12}, {}, {0x0, r14}, {r12}, {0x0, r14}, {r13}, {}, {}, {0x0, r8}, {r12}, {}, {}, {}, {r12}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {r13, r14}, {}, {0x0, r14}, {}, {}, {}, {r12}, {r13, r14}, {0x0, r14}, {}, {}, {r13}, {}, {0x0, r14}, {}, {}, {r13, r14}, {r12}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r12, r14}, {r13, r14}, {}, {}, {0x0, r9}, {r13}, {0x0, r14}, {}, {}, {}, {}, {}, {r12, r14}, {r13}, {0x0, r14}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r13}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r12}, {}, {}, {r13}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {r12}, {}, {r13}, {}, {}, {r13}, {0x0, r14}, {}, {r12, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {0x0, r14}, {r12}, {}, {}, {}, {}, {r12, r14}, {}, {}, {r13}, {r12, r14}, {}, {}, {}, {}, {}, {r12}, {0x0, r14}, {r13}, {}, {}, {}, {}, {}, {r12}], 0x0, "2156816c73038c"}) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x6, 0x7, 0x0, 0x0, 0xbb, 0x800, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x1, 0x9b}, 0x40180, 0x10001, 0x2, 0x4, 0x9, 0x7ff, 0x86d, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xe, r11, 0x9) sendfile(r1, r0, 0x0, 0x7ffff000) 19:04:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {r5}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {}, {}, {r5}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {0x0, r6}, {r5}, {0x0}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {r4}, {r4, 0x0}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {}, {}, {}, {r4}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {}, {}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {}, {r4}, {r5, r6}, {0x0, r6}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {r5, r6}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {}, {r5}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {}, {r5}, {0x0, r6}, {}, {}, {}, {}, {}, {r4, r6}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {r5}, {0x0, r6}, {}, {0x0, r6}, {}, {}, {0x0, 0x0}, {}, {}, {r5}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4, r6}, {}, {}, {0x0, r6}, {}, {}, {}, {r4}, {0x0, r6}, {r4}, {}, {}, {}, {}, {r4, r6}, {}, {}, {r5}, {r4, r6}, {}, {}, {}, {}, {}, {r4}, {0x0, r6}, {r5, r6}, {}, {}, {}, {}, {}, {r4, r6}], 0x0, "2156816c73038c"}) r10 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r11 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r10, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r11, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {0x0, r14}, {r13}, {r13}, {r13}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {r13}, {}, {}, {}, {}, {}, {r13}, {0x0, r14}, {0x0, r14}, {}, {0x0, r14}, {r12}, {}, {r12}, {0x0, r14}, {}, {}, {r12, r14}, {}, {}, {}, {0x0, r14}, {}, {r12, r14}, {}, {0x0, r14}, {r13}, {}, {}, {r13}, {0x0, r14}, {r13}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {}, {r12}, {}, {}, {}, {}, {0x0, r14}, {}, {r13}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {0x0, r14}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {r12}, {r12}, {}, {0x0, r14}, {r12}, {0x0, r14}, {r13}, {}, {}, {0x0, r8}, {r12}, {}, {}, {}, {r12}, {0x0, r14}, {}, {}, {}, {}, {0x0, r14}, {r13, r14}, {}, {0x0, r14}, {}, {}, {}, {r12}, {r13, r14}, {0x0, r14}, {}, {}, {r13}, {}, {0x0, r14}, {}, {}, {r13, r14}, {r12}, {0x0, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r12, r14}, {r13, r14}, {}, {}, {0x0, r9}, {r13}, {0x0, r14}, {}, {}, {}, {}, {}, {r12, r14}, {r13}, {0x0, r14}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r13}, {0x0, r14}, {}, {0x0, r14}, {}, {}, {r12}, {}, {}, {r13}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {r12}, {}, {r13}, {}, {}, {r13}, {0x0, r14}, {}, {r12, r14}, {}, {}, {0x0, r14}, {}, {}, {}, {r12}, {0x0, r14}, {r12}, {}, {}, {}, {}, {r12, r14}, {}, {}, {r13}, {r12, r14}, {}, {}, {}, {}, {}, {r12}, {0x0, r14}, {r13}, {}, {}, {}, {}, {}, {r12}], 0x0, "2156816c73038c"}) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x6, 0x7, 0x0, 0x0, 0xbb, 0x800, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x1, 0x9b}, 0x40180, 0x10001, 0x2, 0x4, 0x9, 0x7ff, 0x86d, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xe, r11, 0x9) sendfile(r1, r0, 0x0, 0x7ffff000) 19:04:14 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x6}) 19:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xa, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)={0x3, "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"}, 0x38c, 0x0) msgsnd(r0, &(0x7f0000001480)={0x3, "b826377389770ebbf6e3cf46ae418ccefcdaca09ef3eb3a6159f51067a323712042f25af9e6bf39cc437317350e7bbf378d930990aff09f91abddb33e342be28aa10f01bbd0a62d142d4f5d0ab3837119a63843ae7e666cea226ca67973f340966f20afb346be8704bb23e0d5c0a"}, 0x76, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:04:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="e8", &(0x7f0000000080)=@udp6=r1}, 0x20) 19:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000001900)=0x4) 19:04:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0xc97d, 0x0, 0x1}, 0x40) 19:04:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x690000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xd2ca, 0xb7, 0x3f, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) syz_io_uring_complete(0x0) syz_io_uring_setup(0x0, &(0x7f0000000940), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000009c0), &(0x7f0000000a00)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x10001) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=""/143, 0x8f}, 0x20d0) r2 = syz_open_dev$vcsa(&(0x7f0000001200), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_STATX={0x15, 0x1, 0x0, r2, &(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x400, 0x0, 0x1}, 0x0) 19:04:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000001900)) 19:04:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) 19:04:15 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000900) 19:04:15 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, 0x0) 19:04:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000001900)) 19:04:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 19:04:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) getpeername$inet6(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:04:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x42}, 0x40) 19:04:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x2fa8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x8000000006104, 0x0) 19:04:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, "331c25dcd1e1daf9e1198595e4bc42a760ddae7855c5c24d069b251f89364391a29a7eebcbbb06f714a25ed1657343ec09c841b9b308e3aaeb86f3e066c3fe50", "3cd33272ddf9a821f443cca9fad09a83a1d4cde97602607af4226c20898bb81987e9c69261501a568f4fd4839af7584c5b5a17db7c15d86b1b2d8395c4a2dbd3", "28d633c24ad5c07a967ae3cccf2d6296d2219891958377bb10f7be98211442e7"}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x401a0c0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000059d00)={0x0, 0x0, "44c292fb5623d72970c7618c781d049e4a829ffad3871dd708caddb1f477f9bd86dd3b299b112e58f28f3d524faa25e751f5c4a6e8b8a8dbb00febaa0a2088be478f832179a5c9d4b36f2cbfaa60f9b35600dc59ab22aeca1de787f73d7764b7e9ecd5b31c76a644f899e54c9b52d70aaaed1fd162cd787cb9084c6a91d44d837b977647a7a15ee1f8bcef2ae75b19e455314f5146def32d7e31f38bfe45bcab770c62d686bdb91df875f32653c765bcaedbbbf21cf1bf04b1b5b4f0b6f53544f046229192ccf797847ff5fbe22ed113d9f5bfe372c85287e36ad3d7b39eef8b8480a7e5b768b0bd386adf18194376df448758b12ec0e86271908c0511015b32", "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"}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x50) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r4, 0x0, 0x6, 0x4) 19:04:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000001900)=0x10) 19:04:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000001900)) 19:04:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) 19:04:16 executing program 3: pselect6(0x91, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:04:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xd, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x10, 0x1}, 0x40) 19:04:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) getpeername$inet6(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:04:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:04:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @local, 0xad0b}, 0x1c) 19:04:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) r1 = syz_open_dev$vcsa(&(0x7f0000001200), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 19:04:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1, 0x2b5}, 0x40) 19:04:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x12, 0x0, 0x0, "7c52aa1487c4e1eff4a5cd7f4e4d3a0d89fc0835fec2bc95336385bf3504b1943bffb38f2065c01b6380b515f486bea8b8c92015c9d6a4099329f90ae8ae3874", "8d29734444f6de3214452e0356778447448e356d2aaaf86eeeae4d3e9abff76c5bab8f929f4c4b1e749eb845e79ec17cc0972e66f7dbd920d8a287dfa568236e", "42fe58d18241151d2b76ab20ab8edb09b202b54775ab27240ac56150aab7fd33"}) 19:04:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 19:04:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:04:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125f, 0x0) 19:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) 19:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000001900)) 19:04:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x12, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) 19:04:18 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0x1, 0x4000) 19:04:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000001900)) 19:04:18 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='syz', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 19:04:18 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="95a294ecb0e53e8d1d730368ee60e1306bc4de3504b5f395ce58abe78250703327f8ff049c0065f95f52c3ba8378bd71ddaec6e95af2b1", 0x37, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x5) ftruncate(0xffffffffffffffff, 0x5) ftruncate(0xffffffffffffffff, 0x0) 19:04:18 executing program 1: fspick(0xffffffffffffffff, 0x0, 0xcfe60c2a1ecdad3e) 19:04:18 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) 19:04:18 executing program 3: syz_open_dev$MSR(&(0x7f0000000680), 0x0, 0x0) 19:04:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 19:04:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x101, 0x2aa4a3eb, 0x1000000, 0x0, 0x1}, 0x40) 19:04:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000086786a09b0000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) dup2(r2, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r3, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() mlock(&(0x7f00007d0000/0x3000)=nil, 0x3000) 19:04:19 executing program 3: bpf$MAP_CREATE(0x12, 0x0, 0x0) 19:04:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 1356.044913][T18236] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 19:04:19 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) 19:04:19 executing program 1: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 19:04:19 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) 19:04:19 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x29, 0x23, 0xffffffffffffff9c, 0x0) 19:04:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='syz', &(0x7f00000000c0)="b3", 0x1) 19:04:19 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='.dead\x00', 0x0, 0xfffffffffffffffe) 19:04:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:20 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000500)) 19:04:20 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000400)=@md0, &(0x7f0000000500)='./file0\x00', 0x0, 0x81c02, 0x0) 19:04:20 executing program 0: getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 19:04:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, 0x0) 19:04:20 executing program 4: delete_module(&(0x7f0000000440)='\x00', 0x0) 19:04:20 executing program 0: clone3(&(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000027c0)}, 0x58) 19:04:20 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 19:04:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5460, 0x0) 19:04:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 19:04:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$search(0xa, r3, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 19:04:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$search(0xa, r5, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x1}, r1) 19:04:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 19:04:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) 19:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, 0x0) 19:04:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 19:04:21 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x220000, 0x0) 19:04:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000086786a09b0000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) dup2(r2, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r3, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f00007d0000/0x3000)=nil, 0x3000) 19:04:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:04:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0xe, r1) 19:04:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newvlan={0x18}, 0x18}}, 0x0) 19:04:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 19:04:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18}, 0x40) 19:04:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 19:04:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 19:04:22 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffc) 19:04:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 19:04:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004046) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, 0x0) 19:04:22 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000002740), 0x24a540, 0x0) 19:04:22 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 19:04:22 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 19:04:22 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:04:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='2#', 0x2, r0) 19:04:22 executing program 0: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:04:22 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x77) 19:04:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x224000, 0x0) 19:04:22 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001480)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/71}, 0x4f, 0x0, 0x0) 19:04:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 19:04:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x44c, 0x1}, 0x40) 19:04:23 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)='J', 0x1}, {0x0}], 0x2, 0x0) 19:04:23 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000f40), &(0x7f0000000f80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 19:04:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000}]}) 19:04:23 executing program 4: keyctl$invalidate(0x25, 0x0) 19:04:23 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000002740), 0x24a540, 0x0) execveat(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x800) 19:04:23 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5af6cef96dc7e377208c9c7733b2c79e41651a14bc8a9c6de57c9fcf93b34aa4ed4ef31f3a8d607762c0c76b1f05e94e9aca2e067e3c1d9faf6bda6a7313b1713644367fc46d2c884ebcd9bf3921eeb9aebc45388ea61f35e70bd75040838a3ea1b3a1e690074a1cdc8032901d466c1dc70a3053", 0x74}, {&(0x7f00000001c0)="45590b1b48da23887c29c5b500311e75cae56eb655ff6de4e33f6144a099260cc120426aa34d1c43798da899ea56d1af2dc967556d1b8f2326f92ed6decd3975e2ef31467fbbb1e1dc5ff8d5089b8506d11336087b5e921991c8d943672db8830c846b7790", 0x65}, {&(0x7f0000000240)="fc1caa894f462cae07989eb69ed3d472725970d82953a9add7403889fc", 0x1d}], 0x3f, 0x0) 19:04:23 executing program 1: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="95a294ecb0e53e8d1d730368ee60e1306bc4de3504b5f395ce58abe78250703327f8ff049c0065f95f52c3ba8378bd71dd", 0x31, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x14, 0x33, 0x3, 0x5, 0x0, 0x47, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 19:04:23 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0xb9ad]}, 0x8}) 19:04:23 executing program 0: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) 19:04:23 executing program 3: keyctl$setperm(0x1c, 0x0, 0x0) 19:04:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd}, 0x40) 19:04:24 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x115000, 0x0) 19:04:24 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffff9c, 0x0) 19:04:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/25, 0x19}], 0x1, 0x0, 0x0) 19:04:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd, 0x0, 0x4}, 0x40) 19:04:24 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8000}, 0x0, &(0x7f0000000100)={0x77359400}) 19:04:24 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="dc4a", 0x2, 0xfffffffffffffffb) 19:04:24 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x119}) 19:04:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="f7", 0x1, r0) 19:04:24 executing program 5: socket(0x10, 0x3, 0x7fff) 19:04:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) [ 1361.073980][T18490] trusted_key: encrypted_key: insufficient parameters specified [ 1361.290486][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.296814][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:04:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0xf, r1) 19:04:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2={0x1f, 0x0, @none}, @qipcrtr, @nfc}) 19:04:25 executing program 4: add_key(&(0x7f0000000240)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:04:25 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000080), 0x40) 19:04:25 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:04:25 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)=@sha1={0x1, "eb0a7d3fa488757e8612eb72b8f8a810561199d7"}, 0x15, 0x0) 19:04:25 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x800) 19:04:25 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 19:04:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000002c0)={'wg0\x00', @ifru_mtu}) 19:04:25 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='syz', &(0x7f00000000c0), 0x0) 19:04:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0x11, r1) 19:04:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:26 executing program 4: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xfffffffffffffffc}, 0x0, 0x0) 19:04:26 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 19:04:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x1000}, 0x40) 19:04:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x22) 19:04:26 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x119}) 19:04:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0xf, r1) 19:04:26 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x29, 0x23, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 19:04:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) 19:04:26 executing program 5: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:04:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 19:04:26 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x800) 19:04:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 19:04:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'netpci0\x00', @random}) 19:04:27 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1000000) 19:04:27 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) r4 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r4, 0x0) 19:04:27 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000010c0)=""/69) 19:04:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x2}, 0x40) 19:04:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc020660b, 0x0) 19:04:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 19:04:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe9d35000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@ng={0x4, 0x4, "f20796fa2082c6c9dbdb959299e74bed0467"}, 0x14, 0x1) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 19:04:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:04:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = memfd_create(&(0x7f0000000080)='pagemap\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8002) 19:04:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x1a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 19:04:28 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) 19:04:28 executing program 5: fsopen(&(0x7f0000000140)='fusectl\x00', 0x0) 19:04:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 19:04:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$invalidate(0x7, r1) 19:04:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, 0x0) 19:04:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, 0x0) 19:04:28 executing program 5: syz_emit_ethernet(0x10, &(0x7f0000000180)={@local, @broadcast, @void, {@generic={0x0, 'c\v'}}}, 0x0) 19:04:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0, r1) 19:04:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe9d35000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@ng={0x4, 0x4, "f20796fa2082c6c9dbdb959299e74bed0467"}, 0x14, 0x1) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) [ 1422.739434][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.745816][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 1484.169698][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.175999][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 1511.048669][ T27] INFO: task syz-executor.1:18568 blocked for more than 143 seconds. [ 1511.056776][ T27] Not tainted 5.16.0-rc4-syzkaller #0 [ 1511.063095][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1511.071823][ T27] task:syz-executor.1 state:D stack:28312 pid:18568 ppid: 3762 flags:0x20004004 [ 1511.081373][ T27] Call Trace: [ 1511.084658][ T27] [ 1511.087599][ T27] __schedule+0xa9a/0x4940 [ 1511.093399][ T27] ? io_schedule_timeout+0x180/0x180 [ 1511.103977][ T27] ? mark_held_locks+0x9f/0xe0 [ 1511.108782][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 1511.113739][ T27] schedule+0xd2/0x260 [ 1511.117804][ T27] rwsem_down_read_slowpath+0x589/0xa70 [ 1511.127554][ T27] ? down_write+0x150/0x150 [ 1511.133929][ T27] ? lock_release+0x720/0x720 [ 1511.142810][ T27] ? find_held_lock+0x2d/0x110 [ 1511.147602][ T27] down_read+0xe2/0x440 [ 1511.156288][ T27] ? rwsem_down_read_slowpath+0xa70/0xa70 [ 1511.164445][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1511.173342][ T27] ? sync_mm_rss+0xa3/0x220 [ 1511.177887][ T27] do_exit+0xa0a/0x2b40 [ 1511.182691][ T27] ? mm_update_next_owner+0x7a0/0x7a0 [ 1511.188083][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 1511.193106][ T27] do_group_exit+0x125/0x310 [ 1511.197726][ T27] get_signal+0x47d/0x2220 [ 1511.202602][ T27] ? perf_trace_lock+0xeb/0x4d0 [ 1511.207469][ T27] ? perf_trace_lock+0xeb/0x4d0 [ 1511.212449][ T27] arch_do_signal_or_restart+0x2a9/0x1c40 [ 1511.218571][ T27] ? do_futex+0x10c/0x390 [ 1511.222925][ T27] ? __ia32_sys_get_robust_list+0x420/0x420 [ 1511.228864][ T27] ? find_held_lock+0x2d/0x110 [ 1511.233653][ T27] ? get_sigframe_size+0x10/0x10 [ 1511.238913][ T27] ? __ia32_sys_futex_time32+0x1ac/0x440 [ 1511.244578][ T27] ? __x64_sys_futex_time32+0x460/0x460 [ 1511.250207][ T27] exit_to_user_mode_prepare+0x17d/0x290 [ 1511.255869][ T27] syscall_exit_to_user_mode+0x19/0x60 [ 1511.261671][ T27] __do_fast_syscall_32+0x72/0xf0 [ 1511.266726][ T27] do_fast_syscall_32+0x2f/0x70 [ 1511.273850][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1511.281033][ T27] RIP: 0023:0xf6eb5549 [ 1511.285127][ T27] RSP: 002b:00000000f58af67c EFLAGS: 00000296 ORIG_RAX: 00000000000000f0 [ 1511.301410][ T27] RAX: fffffffffffffe00 RBX: 00000000f7011fa8 RCX: 0000000000000080 [ 1511.313990][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000f7011fac [ 1511.324925][ T27] RBP: 0000000000000081 R08: 0000000000000000 R09: 0000000000000000 [ 1511.336308][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1511.346759][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1511.359030][ T27] [ 1511.362142][ T27] [ 1511.362142][ T27] Showing all locks held in the system: [ 1511.370554][ T27] 1 lock held by khungtaskd/27: [ 1511.375418][ T27] #0: ffffffff8bb83d20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 1511.387884][ T27] 1 lock held by klogd/2960: [ 1511.392899][ T27] 2 locks held by getty/3287: [ 1511.397583][ T27] #0: ffff88814af30098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1511.407511][ T27] #1: ffffc90002b962e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcf0/0x1230 [ 1511.417944][ T27] 2 locks held by kworker/u4:6/4338: [ 1511.423326][ T27] 2 locks held by kworker/u4:1/8494: [ 1511.428857][ T27] #0: ffff8880b9c39a98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 1511.439067][ T27] #1: ffff8880b9c279c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 1511.453745][ T27] 1 lock held by syz-executor.1/18563: [ 1511.460063][ T27] #0: ffff88807d50f128 (&mm->mmap_lock#2){++++}-{3:3}, at: do_mprotect_pkey+0x1e0/0x980 [ 1511.470187][ T27] 1 lock held by syz-executor.1/18568: [ 1511.475655][ T27] #0: ffff88807d50f128 (&mm->mmap_lock#2){++++}-{3:3}, at: do_exit+0xa0a/0x2b40 [ 1511.485296][ T27] [ 1511.487630][ T27] ============================================= [ 1511.487630][ T27] [ 1511.496177][ T27] NMI backtrace for cpu 0 [ 1511.500496][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc4-syzkaller #0 [ 1511.508631][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.518675][ T27] Call Trace: [ 1511.522034][ T27] [ 1511.524964][ T27] dump_stack_lvl+0xcd/0x134 [ 1511.529555][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 1511.534880][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 1511.540253][ T27] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 1511.546275][ T27] watchdog+0xc1d/0xf50 [ 1511.550423][ T27] ? reset_hung_task_detector+0x30/0x30 [ 1511.555974][ T27] kthread+0x405/0x4f0 [ 1511.560093][ T27] ? set_kthread_struct+0x130/0x130 [ 1511.565307][ T27] ret_from_fork+0x1f/0x30 [ 1511.569793][ T27] [ 1511.573367][ T27] Sending NMI from CPU 0 to CPUs 1: [ 1511.578649][ C1] NMI backtrace for cpu 1 [ 1511.578661][ C1] CPU: 1 PID: 14399 Comm: kworker/1:11 Not tainted 5.16.0-rc4-syzkaller #0 [ 1511.578682][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.578694][ C1] Workqueue: events_long br_fdb_cleanup [ 1511.578804][ C1] RIP: 0010:check_preemption_disabled+0x2/0x170 [ 1511.578832][ C1] Code: 1f 44 00 00 e8 af af 57 f8 65 48 8b 3c 25 40 70 02 00 e8 31 af 0e f8 eb 99 0f 1f 44 00 00 0f 0b e9 23 ff ff ff cc cc cc 41 56 <41> 55 49 89 f5 41 54 55 48 89 fd 53 0f 1f 44 00 00 65 44 8b 25 ed [ 1511.578851][ C1] RSP: 0018:ffffc900041efb98 EFLAGS: 00000046 [ 1511.578867][ C1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000001 [ 1511.578879][ C1] RDX: 0000000000000000 RSI: ffffffff89ac0f60 RDI: ffffffff8a051660 [ 1511.578892][ C1] RBP: ffffffff8bb83c60 R08: 0000000000000000 R09: ffffffff8d912c17 [ 1511.578905][ C1] R10: fffffbfff1b22582 R11: 0000000000000000 R12: ffff8880463e9d00 [ 1511.578919][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880463ea7b0 [ 1511.578937][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1511.578957][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1511.578972][ C1] CR2: 00005583601f1680 CR3: 000000000b88e000 CR4: 00000000003506e0 [ 1511.578984][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1511.578997][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1511.579010][ C1] Call Trace: [ 1511.579014][ C1] [ 1511.579022][ C1] lock_is_held_type+0xd7/0x140 [ 1511.579046][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 1511.579069][ C1] lock_release+0x522/0x720 [ 1511.579092][ C1] ? br_fdb_cleanup+0x2da/0x5d0 [ 1511.579117][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 1511.579140][ C1] ? lock_release+0x720/0x720 [ 1511.579162][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 1511.579186][ C1] br_fdb_cleanup+0x2fc/0x5d0 [ 1511.579215][ C1] process_one_work+0x9b2/0x1690 [ 1511.579239][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1511.579261][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 1511.579284][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 1511.579310][ C1] worker_thread+0x658/0x11f0 [ 1511.579333][ C1] ? process_one_work+0x1690/0x1690 [ 1511.579354][ C1] kthread+0x405/0x4f0 [ 1511.579377][ C1] ? set_kthread_struct+0x130/0x130 [ 1511.579403][ C1] ret_from_fork+0x1f/0x30 [ 1511.579433][ C1] [ 1511.582117][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 1511.820138][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc4-syzkaller #0 [ 1511.828288][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.838355][ T27] Call Trace: [ 1511.841632][ T27] [ 1511.844577][ T27] dump_stack_lvl+0xcd/0x134 [ 1511.849174][ T27] panic+0x2b0/0x6dd [ 1511.853280][ T27] ? __warn_printk+0xf3/0xf3 [ 1511.857883][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 1511.863072][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 1511.868442][ T27] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 1511.874594][ T27] ? watchdog.cold+0x130/0x158 [ 1511.879374][ T27] watchdog.cold+0x141/0x158 [ 1511.883969][ T27] ? reset_hung_task_detector+0x30/0x30 [ 1511.889519][ T27] kthread+0x405/0x4f0 [ 1511.893586][ T27] ? set_kthread_struct+0x130/0x130 [ 1511.898788][ T27] ret_from_fork+0x1f/0x30 [ 1511.903215][ T27] [ 1511.906721][ T27] Kernel Offset: disabled [ 1511.911049][ T27] Rebooting in 86400 seconds..