ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x1000000, 0x0) 20:38:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:38:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x31, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x33, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x35, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x20000000, 0x0) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x36, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x37, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x38, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x39, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x3a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x3b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x3c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x21000000, 0x0) 20:38:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x3e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x42, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x43, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x46, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x48, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e000000, 0x0) 20:38:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x4a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x4b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x4c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x4d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x4e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfeffffff, 0x0) 20:38:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x1000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x2000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0xa4ffffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0xffffffa4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:48 executing program 1 (fault-call:10 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xff600000, 0x0) 20:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1000000, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x2000000, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xa4ffffff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xffffffa4, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffe, 0x0) 20:38:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2000000000, 0x0) 20:38:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x20000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2100000000, 0x0) 20:38:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0xfffffff9, 0x3, 0x1, 0x0, 0x66, 0x1, 0x401, 0x5, 0x3, 0x101, 0x1, 0xf646, 0x4, 0x0, 0xb, 0x1, {0x0, 0x8}, 0x9, 0x20}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:38:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x400000000000, 0x0) 20:38:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 20:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x540000000000, 0x0) 20:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r1, &(0x7f0000019ac0)=[{&(0x7f0000000140)={0x27, 0x1, 0x0, 0x6, 0x7, 0xb1, "164c731c84e4e6b78422dcaa08ea690b1c3780a37137d48f2cabd54a250fee9b0b9e041a9979c65c312b835e11c08d11a2db8816c0cfbd09e26528f01982ff", 0x33}, 0x60, &(0x7f0000019980)=[{&(0x7f0000000040)="a2f14c947421bd886db040c1cf359be4e23326", 0x13}, {&(0x7f00000001c0)="97e6e02792271ff1c41aa437d1746964ac570c3c3a7be6c7a2b543cfe445791eef8ef642315a716b969e1c847fa299626955f6501dc524be52aac54c1e26af24862766dd8235ea53f154700b90150a9522c879a9567971a216eca10f1f129252bbe031baa1401d0feedde79f32e6582f72de869b4296f66305f301835d367700890450cd43b16db0d3e66e28e598ef6068cbd98869b0dd9a40bfe4ad916e06548e9fa9620dc9ee49f9f3df81cacf59954b270150d686369f30e2d89e1edff31a0eb09153f819aed4c3a45692c9f53a21f62ddc58866376f56df268b176727dde9aad4e16d4", 0xe5}, {&(0x7f0000019bc0)="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", 0x101}, {&(0x7f0000019580)="69f9a30323393744ba00493e3a63b7334c7016c90f2abbe473b1b25e70f90a63a28343c25b515266a02f03ce5bc5b3ea4ab22e88a4854783e5722faa3d12c9d2b8fcf493f64669d9ddd1a8d4d747e8c6d9958a45339253938853688dacd151271dce546effcdf2835ecc38270eb9bdbc0a34dbae57abc8f1886a4d147060c3f3055e7520afb48d64460290153acefb5d719026385fc42cc0ef50dbb02a31e113c3d07a70cffb499bfa5d781a238747235f24e090e3385491625056227ac78963a3da1086cab5e7a3692fd26e4bd579cf15f6b48acd5c38444ec3eeebe2f41ce70d7c770eb1f4542e136d1fc21786e6390638153075607652545081cba86137", 0xff}, {&(0x7f0000019680)="edd51fbf62ad7e6b3fa84f6da7e4691ad73e43e31ee5d529069ecdda0c1940165f60c203093cae420a47a998fa5b3928b9e2f33d29f18480221edc0c5707e26461024b49dbda4ddbad50a16bef21591c72ea00e9ae1b4f504e876f8495ff9bc3e383946143acea95ae1524f3f0ef8429a583e4bc65371e220bc65a5592391603acb51f906b2b32989cc2d8287e46203c238f062a809d7f0a37fc74eae7c12baee154620332fe29d77fbfadfab4fc18e4d034c0620e815f00aea86a2f51ba2ed8e0a776", 0xc3}, {&(0x7f0000019780)="799129d005453abfb9d2c6aa6ef82a75ca1a", 0x12}, {&(0x7f00000197c0)="6d0c8f1086b4c273be6742a7dfff90d6b48692f013b6d43bc96e0f0dcb275113eac845f5d8c9a3bfbaa4a0f8524421ed2e82dc66c89c4d4cb6997c7558954ca9752d252751d147d57812cf416e501a89fa4748733fd976cd51e4900341", 0x5d}, {&(0x7f0000019840)="475b9c7a06982757c13443fb4f9f7f05505e698708af3bf6d0e2af2a95c24e1ffd6b591bfd1f9623382d691b998f89ea26b8e270b28cf2ad4f45b65e9df31e0e2f569273c7ec00d53622066622f0678c0e3fdcec458c513b6713509e6243dad4a2fb374214cf1ad56f035d6f28df0f435db1c156b5f315e6b696ba5292652b91fe22d2ca6d52d002b3e66d4e9828bd6127ec5cef098637523f93237cc7a69a30c838401d2ef375", 0xa7}, {&(0x7f0000019900)="71775a2ff91759cb7e2036be1486a07e5693838f29c2b8c749636b8486d08564686c85e64bd85b0e2869d568addc144c07f14f74bee9769126b6764e6703335903ac48c7e0222344421cdbdc9fa30dbd61932f5a330ea5e255c5eb4d8a", 0x5d}], 0x9, &(0x7f0000019a40)={0x78, 0x116, 0x8, "d590360d88ce1389947d1a47e03c90f32c74decffb587e611a6a3e11bcc7e2d474f33b6279421d039222375c63f740f8f8cf124ff6b78cf4f868e59db7098b90bb2ca9df3efe28a6868940cc73e31522414d48d89a1741602b4bb2e545c4c35453"}, 0x78, 0x844}], 0x1, 0x20000001) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000019b40)={0x4, 0x1, 0x4, 0x0, 0x2, {0x0, 0x2710}, {0x3, 0x0, 0xc1, 0xd6, 0x3b, 0x18, "0910538c"}, 0xfdd, 0x2, @offset=0x510, 0xb2b2, 0x0, r2}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000019b00)='!+:\x00', 0x0, r4) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [], 0x6}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [], 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x60ffffffffff, 0x0) 20:39:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, [], 0x3e}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0x9, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x740000000000, 0x0) 20:39:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x1000000}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2000000}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xa4ffffff}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xffffffa4}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x790000000000, 0x0) 20:39:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000140)={{0x3, @addr=0x1f}, "05b88567d3d6f81cd8cab9d6b09bb24ed919b92fee0a3c005bdf1d4b571d9c8a"}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019600)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200000000000000000000000a442010864a81b963146f9242022bd3a6bb8c6afa48231f10e9a07c8e61836886cdbacb9fb19b7c6abc0e156b7a194197f36a8fbc74ad4b9c4b26f6604b6366d7bf73dc28857b17eb781e6e448f6a6ba6b5f86840fca519026e318d47739d7a2d66520dcc9e90b7199b3e08d98667cc24f8b78d88f876de0bfdb018c6c8ae89"], 0x0, 0x1ac}, 0x20) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x2) process_vm_writev(0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000019840)=""/102396, 0x18ffc}], 0x100000000000017d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x5, 0x7, 0x0, 'queue0\x00', 0x1}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x100001) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80000e3000000000000000700000000000000000000000200000000000000000000001fe2c31881"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x2, 0x0, @mcast1}}}, 0x108) 20:39:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xa0060400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100028d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037c366000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000070000000000000000000000020000000000000000"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140)={0x101, 0x20000000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x6, &(0x7f0000019840)=[{&(0x7f0000000280)="1f10e3a5b8c47cb0985e29bbf5172c161aa19b7b050db4a0870248d5afdc6f55cd55dd0ab780826fc2241277fef83a2050dc3d15891f4532e51fbae475b2b7e4c8dea78049fe209dd8536c5d5c1d8a8e3f9b164133f131fe0f8f46a45c8c4cc20ccb907033de314a6ae90d2b54c594c5c217fc12154f4c987764023a971df1d80b79a17b4d42c0dd13d03ebf2b7cfb06050cdaef2f7d076fbdaf0c7b26ae8779792b5fc48cc2686a3f56d1a2faa56645eb62ff550472657288ad6506ebadc573fb049d39a010ea7e4658884c19ef2da8fa917024f3fbe53f07ff1c19634fce76b3801bf5", 0xe4, 0x20}, {&(0x7f0000019580)="0fb1a2d8ce3ac1f0807becd464c7c690a79545d3743c2682b973c5f06d7ee79d48b73832129a6beb8d39fc66e154f9fee291f76f502b4d656f9cf1e584a38310aaff34437322329745a6bb41cedd5a3dfaaaa541", 0x54, 0x2}, {&(0x7f0000019600)="a1a0d9be00643bb9b7c5b2d3a0ee91d69a083d69ca1d49de0786bb536b4829fe6750231c710b0ae354de074e80634b9a3faf6fc1ca744dc1412d0a6f29e8fea667ff05d64a965cc4d825b6da369b6ce4c6b1668aa79c77a60410281bad1d17bfae7555265be897cf20ac7bcd936bb8232fd67127e3ce91f0ad983a1796f4ffa264d9f58514c0be222a18ac69085e0ba154e08cd4d4763d893bdf3537d62cf5a99e601a134624591c94fd534cd69137a9988b09d2c391033c70313a7743570fddb2cb92471b1482226d8ec320c70cf9fb62d69ad0ca95", 0xd6, 0xd20}, {&(0x7f0000019700)="922ede4ddaecd16da30cdd23c662ab35c83a0beec46e984f4053c75352f83673a39bacadfdf28a6621d7772ef9bd79fbd5ef8a1a5b05495ac99b6b6a981d9f2a35c3c43281f633647fa202c1601fe9b000b026d2f8e061d83832e9becf02d20e", 0x60, 0x5}, {&(0x7f0000019780)="9e9e7e43938f6f1ae3c621e37b88027b25a37fa6ffd857384438330fc2a8312bb7411b515c0ddf1b264ef51ab1b2a8aaa49ab11cafacc4b5220d3d01c6ec78935307a9ab5067e28d770666148da20699c99bcb94faabc93b1e7293a0b751d07d429615cf64b5de9cb359abdc41c2cd9dd348f3c1e00f3efb7700692d037729d6ef9f6f873ee9a8ca988b17d27df4e0877d270bc763", 0x95, 0x9}, {&(0x7f0000000200)="b3c0f83df2fe8999b05accdd5360af48419ca96384eebe01e5bca6154ce976b45ffd75", 0x23, 0xfffffffffffffffb}], 0x40008, &(0x7f0000019900)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x40}}, {@dots='dots'}, {@fat=@check_normal='check=normal'}, {@nodots='nodots'}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, '/%@[[+#:'}}]}) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)={0xfffffffeffffffff, 0x10000}) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xffffffffffffffff, 0xffffffff) 20:39:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x2, @mcast1}}}, 0x108) 20:39:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18f, 0x18f, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x3, [{}, {0x4}, {}, {}, {0x0, 0xfffffffc}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffd}], "e32b3b"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7fffffffefff, 0x0) 20:39:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x1000000, @mcast1}}}, 0x108) 20:39:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x2000000, @mcast1}}}, 0x108) 20:39:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xa4ffffff, @mcast1}}}, 0x108) 20:39:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xffffffa4, @mcast1}}}, 0x108) 20:39:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xb90000000000, 0x0) 20:39:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xfffffffffffffe07}], 0x10bf, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcfffffffffffffbffff00000000000000000f00000f01000000000000000000000000000000000000000000000000000000003ab800000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c01000000000000b5cc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x6}}}}, 0x108) 20:39:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x194}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}}, 0x108) 20:39:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80110b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000019700)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r3, r4) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8d6081, &(0x7f0000019800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c67726f75705f69643df0b3cca6f4ff04ebf2efc289c58235a48fb73a0c75b1ca4605b02f83668100"/51, @ANYRESDEC=r4, @ANYBLOB=',max_read=0x00000000000002e7,allow_other,blksize=0x0000000000000400,allow_other,max_read=0x0000000000000004,default_permissions,allow_other,default_permissions,max_read=0x000000000000003c,fscontext=system_u,\x00']) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4200, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x100202, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80000, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r6, 0xc0104811, &(0x7f0000000140)={0x6, 0x1ff, 0xfffffff7, 0x8000}) ptrace$cont(0x7, r5, 0x0, 0x0) 20:39:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019480)=ANY=[@ANYBLOB="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"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1a3040, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000193c0)=""/185) timerfd_gettime(r1, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e}}}}, 0x108) 20:39:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x90740000000000, 0x0) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1800, 0x0, 0x0, 0x8, 0x4, 0xfffffffd, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) close(r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:39:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2]}}}}, 0x108) 20:39:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x2]}}}}, 0x108) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}}}}, 0x108) 20:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x100000000000000, 0x0) 20:39:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {0x6}, {}, {}, {0xe}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}]}, @datasec={0xfffffffc, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7e00000000000000, 0x0) 20:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xb91e}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x8000000000000000, 0x0) 20:39:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x204) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x12, 0x2, 0x201, 0x70bd29, 0x25dfdbfb, {0xc, 0x0, 0x4}, [@typed={0x4, 0x5b}]}, 0x18}, 0x1, 0x0, 0x0, 0x4080}, 0x800) r2 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="4a88272c87e5be5b863c28fc39d4d24e165b4305d1cbb309498ebf94f9ed7f38610742f2b1325544894fc4e4b74a9b5f13fdeca1196abbcb2230dff4f52519c4941c2b674e", 0x45, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x4) keyctl$link(0x8, r2, r3) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019680)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200000000000000000000009ced3e8c7f3b6e06acc1991b20d6ea1c56ca523d5833a010ca30a37a6aa2766b9433a06c0ddcfd7688b9d7d324c3447eb71e0e0b0085cf3953ddf2df9c273e894f1bdfab5c08fa1c35777b97bdc8f81f96b9f668f83c1ed98c3c2752f1e0f131e1b2bd3b34564fd8e4b50fb4665e0059cf5865368c5390f42d42730bed96ecc33d7532c16e0132b347809aad940f795a3807667c832d115b4ed6aa5af81cbadb580852085ad146f474b240fa7007bb00f21a71da94e8c710b11dbaa286a2a57b46bbf870eaf330d1055aa3f626975074b4a938a581541c5e5f527677ddacf02d6518e72fc6e1b0a2dd91137c78f5d95ebe91765dbdf0870b611d60726c5b7b81e631116a77c5f873c1090347662f"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x108) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x6}}}}, 0x108) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x7}}}}, 0x108) 20:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x3e}}}}, 0x108) 20:39:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfeffffff00000000, 0x0) 20:39:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x2}}}, 0x108) 20:39:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r3}, 0x8) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x1000000}}}, 0x108) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x2000000}}}, 0x108) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0xa4ffffff}}}, 0x108) 20:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0xffffffa4}}}, 0x108) 20:39:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffefffffff7f0000, 0x0) 20:39:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) 20:39:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffffffff00000000, 0x0) 20:39:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x87) 20:39:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000140)=0xc) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000f0000870f73014a0f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000007000000000000000000000002000000000000"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) tkill(r3, 0x14) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:35 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x48) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4200, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x2, @dev={0xfe, 0x80, [], 0x3d}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x2, 0x7fff, 0x5, 0x3f, 0xa970}) 20:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x2000, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0xffff) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x40, 0xfffffffd, @local}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="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"/260], 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000019800)=ANY=[], 0x24}, 0x8, 0x0, 0x0, 0x1}, 0xc890) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @loopback}, 0xc) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000300)={0x4, 0x80, 0x4, 0x100, 0x5, 0xff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$UHID_CREATE2(r3, &(0x7f0000019640)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000009e00000000000000000000000000000000000000000073797a310000000000000000000000000000000000521e50060000000000000000000000000000000000000000000000000000000000000000000000000000006e0008000100000003000000ff0300000800000095f25891228d83afff3e7ffcda76e6ebcac7c9acca3e6ad1cb47a93ff12e7a66fad7307dbf8b91c6ddf19681f0692f036b7a35dc703b8481375425c87fb5fec715d8e3a50efb78b6429b198d211cb5e997dca3e154637be90247f005c476615bf90af0d2e4c778287b3027b40a53"], 0x186) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x23, 0xa, 0x40000) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x28, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000010) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f00000003c0)={0x6, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) socket(0x2c, 0xa, 0xa7) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000340)={0x9e0000, 0x7ff, 0x6, r4, 0x0, &(0x7f00000001c0)={0x9b0953, 0x8, [], @value=0x8}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000380)={@private1={0xfc, 0x1, [], 0x1}, 0x72}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffffffffff600000, 0x0) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0xc0c0}, 0x4000844) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x101, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x1, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x80}}, {{0xa, 0x4e24, 0x40000000, @mcast1}}}, 0x108) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x9, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x230000, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x40, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) 20:39:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) migrate_pages(r0, 0x5, &(0x7f0000000140)=0x2b6, &(0x7f0000000180)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = fcntl$dupfd(r2, 0x406, r1) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x312, 0x4, 0x1, 0x6, 0x1, @random="ac0ab1587ad0"}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x4}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x38c80, 0x0) sysinfo(&(0x7f0000000040)=""/38) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000340)={0x55, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) open$dir(&(0x7f00000001c0)='./file0\x00', 0x80, 0x90) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffe, 0x3, @mcast1}}}, 0x108) 20:39:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e21, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x21) 20:39:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000000)=0x9, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000001c0)={0x8, &(0x7f0000000340)=""/182, &(0x7f00000018c0)=[{0xde4, 0xbc, 0x7fff, &(0x7f0000000400)=""/188}, {0xf7d, 0x6b, 0xfffffffd, &(0x7f0000000000)=""/107}, {0x2fe, 0xb0, 0x8a4, &(0x7f00000004c0)=""/176}, {0x4, 0x9f, 0xfffffff9, &(0x7f0000000580)=""/159}, {0x4, 0xba, 0x9837, &(0x7f0000000640)=""/186}, {0x5, 0x1000, 0x7fff, &(0x7f0000000700)=""/4096}, {0x8, 0x90, 0x3, &(0x7f0000001700)=""/144}, {0x11e, 0xce, 0x6, &(0x7f00000017c0)=""/206}]}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40242, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) r5 = dup2(r4, r4) accept$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) flistxattr(r2, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x94, r6, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4ff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40081}, 0x800) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={r5, 0x1000, "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"}, &(0x7f0000000000)=0x1008) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x101}}}, 0xffffffffffffff54) setsockopt$inet6_group_source_req(r8, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1103.852285][T22463] tipc: Enabling of bearer rejected, failed to enable media 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44400) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x6}]) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, r5, &(0x7f0000000000), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x20, 0xffffffffffffffff, &(0x7f00000001c0)="0ed4b468645e6ffd491f3f7a8cb6e7faf311bc34dff8324144a43b07feec58fc48fcf4780764b80f0e95", 0x2a, 0xcf02, 0x0, 0x5}]) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x98c80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@empty, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x6, 0x1, 0x2, 0x400, 0x0, 0x81020008, r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r8, r7, 0x0) flistxattr(r7, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x8, 0x0, 0x9, 0x1, 0x0, 0x1, 0x81440, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x11c, 0x4, @perf_config_ext={0xff, 0xfffffffffffffe01}, 0x8000, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x2d}, r3, 0x7, r7, 0x3) [ 1104.139705][T22474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1104.174963][T22474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0070c4c18d9d709454c25c44526e7b5803d7de16e8fda96132264c0942710f0cff8e9be5e6916f7430c07f2209d267697c7ff0546251498b4f98e7e5edb9e2cd13c7f39fc991adf2c5229691606c2b5b507233afc8bcfe428df9500cc70040e20700000000000000e5d34226dcd57dfa88bf342e354efa54054935e1b7b90a8d4cee8cc334c5810c07d014a5f9de37e1cda9542968e7cadb0fae2a48f9500000000f00000035eb55460a7ce4c4dda3f9ab9ca09fc97106e1"], 0xa9, 0x1) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7e) 20:39:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4600, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x2, 0x3, 0x8001, 0x0, r4}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x108) 20:39:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000340)={0x1, 0x0, {0x6a, 0x1, 0x3003, 0x3, 0x5, 0x2, 0x2}}) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x7, 0x0, 0x7f, 0x8, 0x5}, 0x14) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00306dd81753f600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000070000000000000000000000020000000000000000000000065d3aaabc2bb89528eeb3894e796015bd87ee88ea793ff9a5efaa3f56b4932b565d9453ad627025637115eefb3a664818"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0xfffffffffffffea6) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='rootfs\x00', 0x248008, &(0x7f00000003c0)='/dev/urandom\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x104400, &(0x7f00000004c0)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r4}}, {@mmap='mmap'}, {@cache_none='cache=none'}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@privport='privport'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/urandom\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.&'}}, {@fowner_eq={'fowner', 0x3d, r6}}]}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) splice(r1, &(0x7f0000000000)=0x9, r2, &(0x7f0000000040)=0x1ff, 0x40, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x744, 0x2, 0x101, 0x9, 0x16, "e7e4a210965f4ab24d6b9f50857bc927724185"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000040)=0x3) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x5}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 20:39:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4000) 20:39:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5400) 20:39:47 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) tkill(r1, 0x1f) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x4000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x4}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x60ff) 20:39:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000019400)='pagemap\x00') tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) prlimit64(r1, 0xf, &(0x7f0000000040)={0x9bcd, 0x8}, &(0x7f00000193c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200000000000000000000007a7abe21d95acb3bf240d63322fb51f1cc29f842ab2e6d9fc19725e7308cf2809521e7769ecda401081924a1be30247c5f5a9ebf212044fa21bc32bac402143c4fafb2d6d8cd584c66b195018dc6c028373357810de2455262916a089a42553a6616435c809736344f3d22af6f22c3ecd7de851f2ce4d42ce945e240dfb23a4a417c8cc015e4d7c865d85bcda79fb43834138f002fe6de6b0a201460870db8f6bd74fcdc5669b993febd946fd5a95b7e32da5469b182"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0xe, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r8, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2e, 0x81, 0x5e5b, 0x8001, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r9, 0x9}, 0x8) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000008000000140008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xc07}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x850) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000401ca2441281f44f03d92841414aa0100000000000000"], 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='attr/keycreate\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1c, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001440)={&(0x7f0000001380)=[0x1, 0x800, 0x20, 0x6, 0x2, 0x908, 0x400, 0x401, 0x0], 0x9, 0x0, 0x0, r4}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000003c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) 20:39:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) ioctl$UI_DEV_DESTROY(r1, 0x5502) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x7ff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7400) 20:39:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000340)={0x7, 0xa, 0x3b, "2f6781e71e7238fdef5d51167dce87ef1c041747b2c99568113a1ed56ec973c3287858544527f73b402cca36a74d04e19bb20ada0822f928fadce6d5", 0x5, "554639e8433bfc04fb4e4c8486c1ca7b92e139090962fc2c1b00aa6edffb84d34c30d6e9563f71598e53eb07cfd863f66252152eacbecab37a294cfb", 0x10}) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x1, 0x8, 0x3}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000440)={0x7, &(0x7f0000000400)=[{0xff, 0x1, 0x0, 0x9}, {0xc262, 0x6, 0x1}, {0x7, 0xc5, 0x1, 0xffff7fff}, {0xf4a2, 0x58, 0x80, 0x401}, {0x8001, 0x0, 0x89, 0x1000}, {0x0, 0x7, 0xa6, 0x4}, {0x1, 0x2, 0x40, 0xffffffff}]}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback, 0xfff}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000000)={0xff, 0x3, [0xff, 0x4, 0x20, 0x5, 0x7fff], 0xe71}) 20:39:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x3ac, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xe4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x267ea640}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x220c5d25}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1656f9f4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b4c721f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2501ef5c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41790113}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15b1ec1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1827131b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7797fffc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0xdbddab8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe847df9}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd07014d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x462d66cd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x379bfd84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5818ad76}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb156d9d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a92ff6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe7b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5667183}, @NLBL_CIPSOV4_A_MLSCATREM={0x0, 0xa, 0x2aca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x145}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5986b8b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ee487e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c1dd6d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f12}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c0aaccd}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f413168}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4c66}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e7}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1dc6a7b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed4d}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd278}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48a531f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa928}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2c8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf7f791}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64d1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0xe4, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x181594c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2acd10ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9887}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31d0f37c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42c7b785}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f45}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x595a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5df3ce60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dea10d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29976184}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7900}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71257e7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ef96688}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6617}]}, {0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9be3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50edb7dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x710c8bba}, @NLBL_CIPSOV4_A_MLSCATREM={0xfffffffffffffdf1, 0xa, 0xf0fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d70}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa87f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52e286a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd69}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a6e30b}]}, {0x4}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd0, 0x8, 0x0, 0x1, [{0x24}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfa6003a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x559dd6d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0xc6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x324de344}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39bfb42d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bff88ea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x88cbc14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdd35b9b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47f19384}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73fe55dc}]}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r5, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x72122ebe, 0x101000) pwritev2(r6, &(0x7f0000001a40)=[{&(0x7f0000000580)="ca04ecd97928ec179fbfc46c74ee1f47b47d4b72263f68e232eab6a9b91d6a36be85c49aff805c99e6464c62b439a5dbd319a5b91cf584", 0x37}, {&(0x7f00000005c0)="de3f3dc1c8aa1498f588624583da56ff19974cf6811393c1107a886b351d880e87dbc3cc03376e3c46ee824e108aab05a5172439d0fe5de58089ac45f7039afc9b42aa8b", 0x44}, {&(0x7f0000000640)="8bdea0ac09040fd145e8ad6554ed0afedface59a9577cd5be8b613d96c75b4f125124bf796063f22852109e80e43be1615c9119c3bdebcba3a00e523ac63b42b38fe2a8611f468314dbf759146af1cfab5ec593c448940b57797fb931fbbe3ed9f4552303193575371767eaa10f5a65d8b8f965d8634f1fbf8baa9494236301dfb09a8b029a971fe383337d1e68445a9c46edbd76ec415550fe7263ba12968fe5e5cc8be89ff687a5c46b0eaa69bde25e330f8c7edcdc7d2774e9e657c734c44b593ba7ad1f7250b297739c0", 0xcc}, {&(0x7f0000000740)="4c95cca9614bd3ca4aed4b2d6de2f0759f6365bb37460ce8e2adb5281fd63e894f156816e4323cecf9524e71333c259ce055b15a5f23d441c7c65a0f53cf2818f756894e92c31afe2e8f9f74f36ca2e6e6bd1f3bb387e4590b362452523202fef16f4b62c53027b8e7ce2957c50075f0db0759df49f242244019dde82f0508bda32bef25f163c945b51528c4806c1b8de1ba5b82f8026a52af42e3a9ca797e87885c5a63", 0xa4}, {&(0x7f0000000800)="dbe81c023fa1240627b84259242dacb3ba0c95768554d1ec417c74c7fe2bb6fd26b714c07e193f4bc166213f740aa462729b7b7f6ff39227181c2f42c7fb7971dad49fffea2217ad5d3f7786716fd398651a45c0016451a88af803899d834a63c3430e15ba3d54b349a8396f45d14d63728a0f5abf1c8c2aa5f2ead68bfaa0283ed299566e45890cfc0f14b0679740cb223345b402abd918f9b5850ecd50e448be86a60598d01c7a3cb1ecdeec94169e70fe4726ec6a757f35a7f738a7a7e8a56d679212e81e5669713a375d", 0xcc}, {&(0x7f0000000900)="bbd3be8ce54e9195ffd2d55c90062541f5dd20db5b8774e0f7d44982cc9c2ef6739a8b9dc28d196d761a6d8e9ff61870d0c63a6655bd15402e6fac9ba752fa2304ef600926ea4de4e21d3c8153f6600c696df50c7b9a32b78617797b9e4e0f1f1f2e73768a51c4c95b4577527a7bb994e418e93276138fae7515b8628172f98ed1c44b4b1ea9fa17bd0ae8cf0ee3f8a3c4935dd5ee09439a82c58602ac39c72dbb61fc7745e7a1c2995d0e171446b39663b9827136956045f428034fb29415fa09a39b19494114e06832e03f0d785565089e9a81e4", 0xd5}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="684f39e562d16fe87634300feaa6a03337dfe57a8d26db35a3b69f5769620b166459", 0x22}], 0x8, 0x932, 0x800, 0x18) 20:39:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f00000003c0)='\x00', 0x9, 0x2, &(0x7f0000000500)=[{&(0x7f0000000400)="83e193e5bb3d0bf91f0e186b4946769434a13b6fbedda5a82a8e327c775a88164269647779c81cb40214bad3329966f8dbeb0344e362dec5b5b30033d5d77dbc863d9e0551c84d208a7941f0a395d9e97276cbd95b1a244f58d5e20e901abc75e8c8e1e48638219115660c72f60b5f25aabfdc8d8bd5d2e33e52cf04509103ffb4628a2a3a22f579310fe0adae75017e669f3910eebb43f15a78d86c7740d026a5f7a9", 0xa3, 0x100000001}, {&(0x7f00000004c0)="86c50198edb94cc922623bbc65e7dadba48f4371f8010fc7a34576855424987526a13774bfb12f3b9bb95dace9487b43bf39", 0x32, 0x7b2994a8}], 0x2004, &(0x7f00000005c0)={[{@huge_advise={'huge=advise'}}, {@mode={'mode', 0x3d, 0x7}}, {@size={'size', 0x3d, [0x32, 0x33, 0x70, 0x36, 0x0, 0x6b, 0x31, 0x38]}}, {@huge_within_size={'huge=within_size', 0x3d, 'veth0_to_hsr\x00'}}]}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x701, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x80) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0xfffffffe, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @empty, 0x20}}}, 0x108) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IPT_SO_GET_ENTRIES(r7, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="6d616e676c650000000064ecf8f6ee488d4f61ce87272500000000000000000000000000000000000000000000440000009e8e3d6d2303dbda0d8905887417a68bf8b1a2f753c0ef368babb4d1eba7bae2c32a14aa27d4c2ea2e803fe3ef1b4e38710be3a6a5b2d067f7bbb9037ae881dab8cdf27f"], &(0x7f0000000040)=0x68) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x3}) 20:39:51 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x567, 0x181002) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) clone3(&(0x7f0000019580)={0x28388000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), {0x15}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/107, &(0x7f0000000340)=[0x0, r0, r0, 0x0, 0x0, r0, r0, r0, r0], 0x9, {r1}}, 0x58) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019600)=ANY=[@ANYBLOB="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"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x27, 0x4, 0x3f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r5, r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r9, r10) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r12, r13) getgroups(0x4, &(0x7f0000000400)=[r13, 0x0, 0xffffffffffffffff, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x3}], {}, [{0x8, 0x5, r3}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x0, r10}, {0x8, 0x1, r14}], {0x10, 0x7}, {0x20, 0x1}}, 0x54, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000000)={0x0, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:39:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x101, 0x0, 0x4, 0x3f}, 0xc) 20:39:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7900) 20:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000000), 0x2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x100f) 20:39:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000440)={0x9c0000, 0x3f9, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9a0905, 0x5, [], @p_u32=&(0x7f00000003c0)=0x3}}) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1f}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) ptrace$getregset(0x4204, r6, 0x200, &(0x7f0000000040)={&(0x7f0000000340)=""/70, 0x46}) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000000)=0xb136) 20:39:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) read$snddsp(r1, &(0x7f0000000000)=""/106, 0x6a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$phonet(0x23, 0x2, 0x1) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) 20:39:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e000004000000000000000000000000000000000000000000000000000000a1bc7f9667a7e5cd2ec0614500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000083000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000070000000000000097fc3f88"], 0x0, 0x1ac}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000140)={{0x5, 0x5}, {0x1, 0x8}, 0x7, 0x2, 0x4}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce1f4f7f1948641700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000070000000000000000000000020000000000000000000000d553fa50aa9c"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7e00) 20:39:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000040)) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f00000001c0)={0x2, r6}) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x108) 20:39:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:57 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/18, 0x12) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1f, 0x5, 0x3f, 0x1, 0x0, 0x7, 0x92009, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1e4, 0x2, @perf_config_ext={0x7, 0x1639f2a6}, 0x4200, 0xa0000000, 0x100, 0x9, 0x1, 0xdc6d, 0xe7}, r2, 0xf, r1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000340)={0x8001, {{0xa, 0x4e22, 0xf, @mcast1, 0x2}}}, 0x88) r3 = socket(0x80000000000000a, 0x80806, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) accept4$rose(r3, &(0x7f00000001c0)=@short={0xb, @dev}, &(0x7f0000000340)=0x1c, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000040)=0xfffffffe) 20:39:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x7, @local}}, 0x1e) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) ioctl$FBIOBLANK(r1, 0x4611, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:39:57 executing program 0: io_uring_setup(0x103b, &(0x7f0000000000)={0x0, 0x28d6, 0x4, 0x2, 0x100}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @mcast1, @dev={0xfe, 0x80, [], 0xe}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x309002, 0x0) fsetxattr$security_evm(r8, &(0x7f0000000100)='security.evm\x00', &(0x7f00000001c0)=ANY=[], 0xd, 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) 20:39:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0xbc, 0xc8142) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000130a010100b46f519dcff830ba202afccbf565ff000073797a320000008c09d73d40ab2886e50000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getsockopt(r1, 0xce, 0x400, &(0x7f0000000000)=""/93, &(0x7f00000001c0)=0x5d) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)=0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2d, &(0x7f0000000200)={0x10000002, {{0xa, 0xffff, 0x0, @dev={0xfe, 0x80, [], 0x3d}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7c}}}, 0x108) epoll_create1(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000480)=0x10000000) 20:39:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x199, 0x199, 0x4, [@struct={0x1, 0xf, 0x0, 0x4, 0x0, 0x0, [{0x3}, {0x0, 0x3}, {}, {}, {0x0, 0xffffffff}, {}, {}, {}, {0x0, 0x0, 0x1ff}, {}, {0x0, 0x1000}, {}, {}, {}, {0x4, 0x4, 0x2}]}, @datasec={0xf, 0xf, 0x0, 0xf, 0x1, [{0x0, 0x0, 0x1}, {0x2}, {0x5}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x10000}, {}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1b8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000300)=""/37) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x8000, 0x401}) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x800000, 0x40000) 20:39:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xb900) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0xfffd, 0x0, @private0, 0x8001}}, {{0xa, 0x0, 0xfffffffc, @private2={0xfc, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYRES64], 0x48}, 0x1, 0x0, 0x0, 0x4004093}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2455b3bc", @ANYRES16=0x0, @ANYBLOB="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"], 0x424}}, 0x20008800) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r3, 0x0) flistxattr(r3, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xa9}}, {{0xa, 0x1, 0x81, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x3ff, {{0xa, 0x0, 0x4, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xfffffffd, @dev={0xfe, 0x80, [], 0x34}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x25}}}, {{0xa, 0x0, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000040)={{{0x4, 0x1}}, 0x5d, 0x1, &(0x7f00000001c0)="276d1203b6bab38cd2b9d06747219eddeafff4e6e61687b6fe2842480ba306bc5868a8a3924a7bb2a16f6e2d89b6dbc1692989269bd31107d26b724dcb2e6a300c89ceac508c6b87ec9f1176cc06ee345f7735e25b991d60319efb037d"}) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1000000, {{0xa, 0x0, 0x100000, @dev={0xfe, 0x80, [], 0x20}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0xfffffffc, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x4e1c, 0x0, @mcast1}}}, 0x108) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xb0082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xdf8) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x3, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) write$binfmt_aout(r3, &(0x7f0000000340)={{0x2d3, 0x9, 0x2, 0x25a, 0xe, 0x0, 0x20b, 0x200}, "b5d2e835ae5ebad01ed6556f51952da6a9a64068ac5b72e3ffbb1d7f8b706b24c02f852719e69ede33a186ab2a59f619ea2e05451b18d74ff9e6c12c078162110ffe4269f2b77b8dd5ac0e22fe732bd2746f4208f932b2db05b752c37e39fe5ef1966c9e6cef96e1ffba313a5957e664f4c4d9d78108c52038d50a6c1a1892405c3e783070db30877a639fce5d7c472bc16c", [[], [], [], [], [], []]}, 0x6b2) setsockopt$inet6_group_source_req(r2, 0x29, 0x1, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty, 0x5}}}, 0x108) 20:40:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a5, 0x1a5, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x8}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x11, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {0x4, 0x7, 0xfffffffb}, {0x5, 0x4, 0x7fff}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f0000000040)) flistxattr(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8a01, 0x0) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x2000, 0x0) getsockopt$PNPIPE_HANDLE(r7, 0x113, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000080)={0x7, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xffffffe2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000003c0)=0x10001) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0xc, 0x10000, 0xa7}) 20:40:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x400000) 20:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000340)=""/138, 0x8a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev, 0x10000}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffe, 0x0, @mcast1}}}, 0x108) 20:40:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x540000) 20:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000000)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@random={'system.', '$!$-\x00'}, &(0x7f0000000340)=""/208, 0xd0) [ 1125.575207][T22831] input: syz0 as /devices/virtual/input/input5 [ 1125.664482][T22839] input: syz0 as /devices/virtual/input/input6 20:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1a, 0xa, 0x3) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x80, "f10697", "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"}}, 0x110) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x400, 0x8, 0x4, 0x70000, 0x1, {0x77359400}, {0x7, 0x1, 0xa2, 0xec, 0x6, 0xd0, "7969a0de"}, 0x7, 0x2, @fd=r6, 0x6, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000000)={0x3, 0x7, 0x4, 0x70000, 0x6, {0x77359400}, {0x0, 0x2, 0x1, 0x2, 0x7, 0x6, "7ab92584"}, 0x3, 0x5, @fd, 0x80, 0x0, r8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0xffffffff, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x41}}}}, 0x108) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0x4, 0x8, 0x4, 0x100000, 0x6, {r3, r4/1000+60000}, {0x2, 0x1, 0x1, 0x6, 0x1, 0x6, "60cad6de"}, 0x1000, 0x1, @planes=&(0x7f00000001c0)={0x3, 0xf, @userptr=0x7, 0x4f4}, 0x3, 0x0, r1}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x9, @mcast1}}}, 0x108) 20:40:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {0xfffffffc}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {0x0, 0x3}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x7f, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xfff, @dev={0xfe, 0x80, [], 0x40}, 0x2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0xffffffff, {{0xa, 0x0, 0xffffffff, @mcast1={0xff, 0x7}}}, {{0xa, 0x1, 0x0, @local, 0x8}}}, 0x108) 20:40:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x274801) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x4, @mcast1}}}, 0x108) 20:40:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 20:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x740000) 20:40:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000040)) flistxattr(r2, 0x0, 0x0) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f00000001c0)={0x7, 'ip6tnl0\x00', {0x5}, 0x8}) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000), 0x11) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_FLAGS(r5, 0x0, &(0x7f0000000380), 0x0, 0x4) r6 = syz_io_uring_complete(r5) getdents(r6, &(0x7f0000000000)=""/27, 0x1b) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r8, r7, 0x0) flistxattr(r7, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x3, 0x0, @mcast1={0xff, 0x7}, 0x6}}, {{0xa, 0x4e24, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x1, @null, @netrom={'nr', 0x0}, 0x1f, 'syz0\x00', @bcast, 0x8000, 0x0, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xffffffff) 20:40:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0103000000000000000005000000080900000089b86fe6af8321f45029aec58981dd48c64caac14ea7fa70f3a7befd97649e25c5fa9382e6f388a316cc1eed7059ebecdb544a13aaf07a21ba0000000000", @ANYRES32=r9], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r7, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8001}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x20}]}, 0x2c}}, 0x4050) socket(0x11, 0x26ecfbc909eb16bd, 0x9) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r8 = socket$netlink(0x10, 0x3, 0xb9041e47be9ab6ea) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r8, 0xf504, 0x0) 20:40:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x749000) 20:40:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) write$binfmt_script(r3, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/urandom\x00'}, {0x20, 'net/protocols\x00'}, {0x20, 'net/protocols\x00'}, {0x20, 'net/protocols\x00'}], 0xa, "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"}, 0x1046) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x30002, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) recvfrom$rxrpc(r4, &(0x7f0000000340)=""/130, 0x82, 0x10021, 0x0, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000340)=""/13, &(0x7f0000000380)=0xd) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000000)="0f01df660fdfca0f01c566b80500000066b90b0000000f01d96766c7442400d4d463116766c7442402c89900006766c744240600000000670f011424ba6100ec0f01d1660fc737dd4e0066b8000000000f23d80f21f86635400000f00f23f8", 0x5f}], 0x1, 0x2, &(0x7f0000000340), 0x0) 20:40:10 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000019a00)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="800000080001000100000200480d0020006600000a299078e000000264010101440c1593ac1414bb000004015b0bf433144218d244a1bc54140477159e0eccc1af3a6e9cb143fb0bf75d468c27f8c5b0d33d2bfdc99feeb113c382268cfbda23c8204060e76f773f83d5161000000000000000add6aeb697b50e81b01ccd7c228c717739bb70a3951e55721376310d8ee4875edebecb048bc705bf44d463fef54c5fbfe476891360b0a1ca825a425fcf5f8f339942b447191aef11d3ada5a573fb793dfdc27b292e051c8716948fcc8cb5001da9bc1943593fd9d15defdb9020f1b98532"]}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000019b80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000019b40)={&(0x7f0000000240)={0xe4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000}, 0x2048040) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000940), &(0x7f0000000980)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000600)) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000500)={0x5, 0x0, [{0x10c000, 0xc3, &(0x7f0000000340)=""/195}, {0x100000, 0x79, &(0x7f0000000000)=""/121}, {0x4, 0x2e, &(0x7f00000001c0)=""/46}, {0x4, 0x50, &(0x7f0000000440)=""/80}, {0x2, 0x15, &(0x7f00000004c0)=""/21}]}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 20:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000001640)="e125756b63e238e658be1ba4558f89ad4415b6a8caa59c22886f2970e8f3641fdd839eb6a14b478fef9453ebe60d3c72f5faee984d76d8c5383a202c533d4b6c505e79d1b6750c1ba26d6eaf96380ab4a637283165a9e8b7cfdf759b0e2cb597a6cafcb7e3f364b5fb0ee21fb66a9a08d221c7eb2ed03c496ac8fdb84261", 0x7e, 0x4c843, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @private0, 0xff}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setownex(r6, 0xf, &(0x7f0000000040)={0x2, 0xffffffffffffffff}) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000000640)={[0x7, 0x88, 0x80, 0x1ff, 0x8001, 0x1ff, 0x800, 0xe973, 0x20, 0x7, 0x8, 0x2, 0x970, 0x400, 0xffff0000, 0xfffffffb, 0x1f, 0x2, 0x1000, 0xcf16, 0x952, 0x0, 0x9, 0x0, 0xfff, 0x1, 0x3, 0x0, 0x8, 0x7, 0xfffffffa, 0x3, 0xffff, 0x80000000, 0x3, 0xffffffff, 0x2, 0x7, 0x400, 0x1, 0x8001, 0xbae, 0x7, 0x8000, 0x6, 0xde6, 0x0, 0x2, 0x0, 0x4000, 0x4, 0x3, 0x5, 0xd0ad, 0x3e, 0x9, 0xffffffff, 0x0, 0x8, 0xfff, 0x80, 0x4, 0x92, 0x1, 0x2, 0x0, 0xffffffff, 0x5, 0x200, 0xffff, 0x1, 0x9, 0x9, 0xff, 0x1, 0x0, 0xc257, 0xfffffffd, 0x3f, 0x8f, 0xfffffff8, 0x802, 0x3, 0xb1df, 0x80000000, 0x6b0c, 0x401, 0x3ff, 0x1b2d, 0xb97, 0x4, 0x3, 0x7fffffff, 0xffff, 0x4, 0x200, 0x7fff, 0x6, 0x4, 0x40, 0xf11, 0x80000001, 0x26, 0x9, 0x2, 0x7fffffff, 0x1000, 0xe0, 0x3303, 0x9, 0x40, 0x6, 0x61, 0x7, 0x8, 0x3, 0xffffffff, 0x4, 0x20, 0x80000000, 0xffff, 0x1, 0x3, 0x35c, 0x1, 0x6, 0x9547, 0x6, 0x7, 0x4, 0x7fff, 0xe1, 0x4, 0xfffffff7, 0x1, 0x2, 0x3, 0x0, 0x9, 0x8, 0x5, 0x3bc, 0x7ff, 0x3, 0x5000000, 0x0, 0x4, 0x4, 0x4, 0x406, 0xfffffffd, 0x0, 0x3, 0xfffffffc, 0x1, 0x5, 0x2, 0x6, 0x5, 0xfff, 0xfffff919, 0x8, 0x4, 0x7, 0x88af, 0x1, 0x3f, 0x0, 0x6, 0x206960d6, 0x100, 0x6, 0x2380, 0xc465, 0x3, 0x80, 0x7, 0x100, 0x0, 0x6, 0x800, 0x0, 0x3ff, 0x0, 0xedd, 0xd47, 0x7, 0xf4, 0x8000, 0xffff, 0x3, 0xffffffff, 0x9, 0x0, 0x1f, 0x5, 0x401, 0x8a, 0xeb3d, 0x9, 0x9, 0x20000000, 0xf985, 0x2, 0x10001, 0xfffffffb, 0x21, 0x7, 0x4, 0x8, 0x80, 0x4, 0x6, 0x5, 0x99, 0x80000001, 0x3, 0x1ff, 0x6, 0xbbd, 0x9cd5, 0x3, 0x9, 0xfffffeff, 0xfae, 0xffff, 0xe150, 0x9, 0x7, 0xffff, 0xfffffffa, 0x6, 0x8, 0x80000001, 0x1, 0x3f, 0x6, 0xfffffff0, 0x5, 0x40, 0xa51, 0xd415, 0xfff, 0x8, 0xf800000, 0x1f, 0x4, 0x81, 0x8, 0x0, 0x9, 0x5, 0x3b, 0x7f, 0x7, 0x1f, 0xfffff6d1, 0x10000, 0x10001, 0x46, 0x7f, 0x7f, 0x2, 0x65b, 0x4, 0x0, 0x7, 0x3f, 0x485, 0x1, 0x5, 0x9, 0x3, 0x5, 0xde82, 0x1, 0x7, 0x4, 0x4, 0x400, 0xdb, 0x8, 0x9, 0x7fffffff, 0xffffff80, 0x2, 0x200, 0x8, 0xfffff9bf, 0xffff, 0x10000, 0x3f, 0x10, 0xebc, 0x2, 0x3ff, 0x9, 0x3, 0x400, 0x7fff, 0x6, 0x1f, 0xfffffffb, 0x4, 0x8001, 0x5, 0x5, 0x7, 0xfffffffa, 0x9, 0x3, 0x0, 0xfff, 0x6, 0xfffffffd, 0x3, 0x1, 0x1096, 0x74, 0xfffff294, 0x1, 0xffff, 0x3ff, 0x3033, 0xfff, 0x8, 0x6, 0xafea, 0x7fff, 0x9, 0x8, 0x4, 0x40, 0x101, 0xc188, 0x9, 0x9, 0x9, 0x0, 0x69, 0x1, 0x0, 0x2, 0x3, 0xdf6e, 0x0, 0x2, 0x20, 0x80000000, 0x40, 0xffff0db8, 0x0, 0x6, 0x0, 0x2, 0x59878, 0x3, 0x4, 0x400, 0x5, 0x1, 0x1000, 0x1ff, 0x8, 0x2, 0xfd, 0x7, 0x3, 0x0, 0x6, 0x8c0, 0x6, 0x5, 0x0, 0x401, 0xfffff800, 0x80000000, 0x7, 0x8000, 0x81, 0x24, 0x3, 0xfffffff9, 0x6a40, 0x1, 0x0, 0x1, 0x4, 0x4, 0x1000, 0x5, 0x40, 0xfff, 0x7a, 0x4, 0x3, 0x6, 0x7, 0x8, 0x2, 0x1, 0x9, 0x101, 0x8, 0xb8, 0x2, 0xfaf, 0x2, 0xfba, 0x181, 0x401, 0x7b0, 0x3f, 0x7, 0x4, 0x8b48, 0x8, 0x100, 0x80000000, 0x3ff, 0x800, 0x3, 0x0, 0x3, 0xfffffff8, 0x1000, 0x6, 0x5, 0x3f, 0xffffff3c, 0x1, 0x3, 0x4, 0x800, 0xfffffff0, 0xd3f, 0x7, 0x20000000, 0x20, 0x80, 0x2, 0xfffffff8, 0x5a5f, 0x8, 0x8, 0x4, 0x9, 0x8001, 0xfff, 0x1, 0x9, 0x4, 0x2, 0x5, 0x2, 0x1, 0x7, 0xd7c, 0x0, 0xfff, 0x4, 0x9, 0x20000000, 0x14, 0x0, 0x2, 0x1, 0x7, 0x4, 0x6, 0x3ff, 0x1, 0x7, 0x175, 0x7ff, 0x1, 0x9, 0x40, 0x8, 0x7, 0x80000001, 0x5, 0xe5b8, 0x1, 0xca, 0x5, 0x8, 0x80000001, 0x400, 0x5, 0x5, 0x0, 0x5, 0x75, 0x7, 0x2, 0xb97, 0x1, 0x5, 0x8001, 0x9b, 0x4, 0x5, 0x2, 0x1000, 0x0, 0x0, 0x6, 0x1, 0x80000001, 0x2, 0x3ff, 0x3, 0x98, 0x80000001, 0xdb, 0x6, 0x4, 0x6, 0x2, 0x3, 0xffff8853, 0x401, 0xe0000000, 0x6, 0x57, 0x3, 0x0, 0xb32a, 0x5, 0x69, 0x401, 0xffffffc0, 0x2487, 0x8001, 0x101, 0x6, 0x6d4, 0x8, 0x6, 0x652d, 0x6, 0x7875d68, 0x101, 0x2, 0x1, 0x800, 0x40, 0xfff, 0x1000, 0x5, 0x65d, 0xe2, 0x7f, 0x3, 0xffffff00, 0x2, 0xffffffff, 0x1ff, 0x8, 0x2, 0x80000001, 0xc4ad, 0x5, 0xffffffff, 0x7ac7, 0x5b7, 0x6, 0x8, 0x3f8, 0x0, 0x8, 0x8, 0xc0000000, 0x3, 0x4, 0x7df, 0x60e6, 0xffff, 0x80000001, 0x7, 0x8, 0x2, 0x3, 0x6273a51c, 0x8, 0x3, 0x6c000000, 0x27b, 0x100, 0x1, 0xf2a, 0x9, 0x7, 0x7, 0x7, 0x5, 0x6, 0x4, 0x8, 0x101, 0x1, 0x1, 0x10, 0x7c8, 0x4, 0x2, 0x3, 0x8, 0x3, 0x4, 0xe50, 0x8001, 0x8, 0x20, 0x4, 0x8, 0xfe, 0x6, 0x40, 0x1000, 0x100, 0x7fff, 0x2, 0x8, 0x1a3, 0x4, 0x7, 0x6, 0x8, 0x1, 0x5, 0x3, 0xb787, 0x7, 0x8, 0x7ff, 0x0, 0xfffffff9, 0x7ff, 0x400, 0x7, 0x5, 0x4, 0x5a87, 0x5, 0x3, 0x9, 0x3, 0x4, 0x10000, 0x90e2, 0x5, 0x0, 0xe75, 0xdd8, 0x7, 0x2, 0xfffff190, 0x1, 0x3, 0x589, 0x12c6, 0x200, 0x7fff, 0x4ca2, 0x8, 0xffff, 0x100, 0x7, 0x101, 0x8, 0x5, 0x8, 0x4, 0x101, 0x1, 0x81, 0x7, 0x4, 0x7, 0xffffffff, 0x7f, 0xa4aa, 0x5, 0x101, 0x2cb, 0x40, 0x1, 0x695d, 0x97, 0xb0, 0x6e6, 0x5, 0xda9, 0x1, 0x5, 0x200, 0xd6, 0x1, 0x80000000, 0x40, 0x1, 0x1ff, 0x0, 0x9, 0x2, 0x7, 0x4e0e, 0x3, 0x3, 0x5, 0x8, 0x1, 0xff, 0x800, 0x1, 0x6, 0x5, 0xffffffff, 0x0, 0x4, 0x8, 0x7fff, 0x0, 0xfff, 0x80000000, 0x4, 0x6, 0x7fff, 0x3fa6, 0x4, 0x0, 0x2, 0xff, 0x3, 0x10001, 0x4, 0x7fffffff, 0x2, 0x5f, 0x9, 0x8, 0x80000000, 0x0, 0x2, 0x5, 0x4000004, 0x9, 0x3ff, 0x7, 0x8001, 0x800, 0x2, 0x1, 0xfffffffa, 0x3cf, 0x63, 0x2, 0x7, 0x8001, 0x8001, 0x5, 0xa7, 0x8, 0x0, 0x0, 0x101, 0xb2, 0xa1d, 0x1, 0x4445, 0x1, 0x1, 0x80, 0x0, 0x4, 0x5, 0x18e2, 0x9, 0x4, 0x6, 0x3ff, 0x6, 0xffffff81, 0xb4, 0x7, 0x2, 0x5, 0x0, 0x1, 0xb7cf, 0x4, 0x0, 0x2, 0x8, 0x7f, 0x0, 0x7, 0x0, 0x8000, 0x2, 0x6, 0x401, 0x4, 0x1000, 0x80, 0x7, 0x5, 0x4, 0x25fc, 0x1e4, 0x25f3e775, 0xfffffffa, 0x3ff, 0xc, 0x81, 0x8, 0x7, 0x6, 0x5, 0x0, 0x3, 0x8000, 0x55a6, 0x7, 0x1000, 0xffffffff, 0x5, 0x6, 0xfffffff7, 0x2, 0x68e, 0x6, 0x3, 0x8, 0x7ff, 0x7, 0x2, 0x1ff, 0x0, 0x101, 0x6b, 0xffff64fe, 0x101, 0xff, 0x99, 0x1, 0xffffffff, 0x30, 0x9, 0x7f, 0x8, 0x9f0, 0x81, 0x8, 0x7f, 0x6, 0x3, 0x401, 0x8, 0x0, 0x4, 0x7, 0x5, 0x5, 0x1f, 0xfffffffc, 0x80, 0x3, 0x81, 0x9, 0xccf6, 0x7f, 0x7fff, 0x3, 0x5, 0x2, 0x1, 0x10000, 0x6, 0x1000, 0xe9, 0x8, 0xffff957b, 0x94f, 0x8, 0x1, 0xfffffffa, 0x4, 0x85b, 0x7, 0xfb67, 0x1, 0x2, 0xffffffff, 0xb64, 0x7ff, 0x8, 0x0, 0xffffffff, 0x10001, 0x9, 0x4, 0x401, 0x4, 0xffff, 0x1, 0x5, 0x2, 0x200, 0x9, 0x9, 0x1000, 0xf5, 0x10000, 0x9, 0x3a, 0x9d32, 0xfffffffa, 0x5, 0x676c, 0x3, 0x6, 0x8, 0x2, 0x88, 0x4fd5, 0x0, 0x3, 0x7fffffff, 0x7, 0x2, 0x800, 0xffff, 0x3, 0x8125, 0xc0000, 0x0, 0x3, 0x407, 0x2, 0x552e000, 0x1800, 0x105, 0x7, 0x5, 0x9, 0x610, 0x4, 0x2, 0x0, 0x7ff, 0x5abf, 0x4, 0x2, 0x9, 0x7, 0x1f, 0x7, 0x2, 0x4, 0x4, 0xff, 0x1, 0x0, 0x8, 0x0, 0x7, 0x1, 0x5, 0x8, 0x8, 0x8, 0x9941, 0x0, 0xfffffffc, 0x6, 0x4f41db15, 0x10000000, 0x221c, 0x5, 0x1, 0x9, 0x2, 0x8, 0x0, 0x5, 0xdbf, 0x0, 0xb8, 0x80, 0x1f, 0xfffffffc, 0x100, 0x2, 0x7, 0x0, 0x9, 0x2, 0x8, 0x7f, 0x0, 0x536, 0x6, 0x0, 0x8, 0xa057, 0x7ff, 0x9, 0x9, 0xfffffffe, 0x400, 0x40, 0x8, 0x6, 0x3, 0x0, 0xfff00000, 0xffff, 0x0, 0x585, 0x1, 0x3]}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200801, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f00000005c0)={0x4, 0xa, 0x9, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x408, {{0xa, 0x3, 0x0, @mcast1={0xff, 0x7}, 0x80000000}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000040), &(0x7f00000001c0)=0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0xffff, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x790000) 20:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x4000, 0x0, @loopback, 0x20000}}, {{0xa, 0x0, 0x0, @remote, 0x4000000}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x4c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8e}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x804) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x4e22, @empty}, @generic={0x1f, "d752bfd941978130d1c8a2284af7"}, @rc={0x1f, @any, 0x40}, 0x3, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1_to_batadv\x00', 0x7fffffff, 0x4, 0x5}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x3, 0x100, 0xffffffff, 0x0, 0x7f, 0x1000}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x1000000}}, {{0xa, 0x4e21, 0x0, @dev, 0xfffffffe}}}, 0x108) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000001c0)={0x2, r1}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$bt_hidp(0x1f, 0x3, 0x6) [ 1128.640305][T22901] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1134.815844][T23000] IPVS: Scheduler module ip_vs_sip not found 20:40:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0xe, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000340)={r8, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/nbd#\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2000) vmsplice(r2, &(0x7f0000000100)=[{0xffffffffffffffff}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f00000001c0)={0x1, 0x0, [{}]}) r4 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f00000002c0)={0x26800000, "861594c081cb40630f9d7994d8c79a7a8cb53af7ccdc7a29507bda87ee790c2f", 0x2}) 20:40:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000000)=""/33) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000003740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x33f4, 0x3, 0x8, 0x101, 0x70bd29, 0x25dfdbfe, {0x1, 0x0, 0x2}, [@typed={0xc, 0xf, 0x0, 0x0, @u64=0xf9}, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd=r5}, @nested={0x20, 0x35, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x22, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x3, 0x0, 0x0, @u32=0x6}]}, @typed={0x4, 0x39}, @generic="4e248c18fd1acc9e713bebb1a6495282059429ea5ffb13b843d5f84fa79de6dd002f95d64114a95b64634ee07f78e8cee449e37b966c419263311bd086ac022d4649962bb0304e2d93f0bf5e8f490270f5545851ceaf6146695022ecc97d0ed79085405f9b8565ac72a545eeda46bc01ab7ec7898be79f1cd8ffe016eaf56bbf11a9d54093e06533a3c9d39a9a51970da83018fc0d27c6e935779e91c76569c6b3454857e631ef954d3160c694bcc612f3afe9191fb72b8bcd278da29f5cc4c234729c59e98533104564f47fe593e7db5bd4f63d19c47529af", @nested={0x21eb, 0x4, 0x0, 0x1, [@generic="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", @typed={0x4, 0x61}, @generic="02bfaf4fdfa3ab7db31bc1e2e9831f64315b264e6df95da20cb47d570d6d462fbba2a6df74b492ed8029c3c1fb102f50deb942c5cd6429f2707ffee53eb1be56178be8fa4356bae62ecbada20d358035d2d7753edde1f9d689f351a164d220f9efb0ee8551ab5cf79ba5009832b8c5e58f208f54e0e804015d5439f1fa60bca9032c6e224cd4ff11c93e452ef95e650d07ccec6bc863633e902bf46dc97caf0976b1d9b8ca1e3d7992", @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="bcb74a42233709be6a4a353062e472d0283accbc6340a4644d83ff18511bf7a37229d64cb8a271667baaf27db96d6704a0902c15645641771d6783db66b2fa012ecacc687b488557971cea82a32c54d2af50811d281544212222c12b0854984cd922584a4381a0e1f3e0162db3879cc2ba58d760f995053603b204764f7ababf65408a9c18f3bb9fc78c7e66d1187deb02f5f98f8797a96ee096", @generic="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", @generic="0edfb4a2d9bd665033f8ce3362fc134cda0c688058a0eda434334453e718c7de28bfa1d46e584dd31addc29fafedeb7479f66e69515f3acd3e66d38ba6845897f647f9f2bf41c125a67d6adfe28907df0365dd522d9411d4595c0b2a8f7e7d85959c45f6a6f5abbbb2c9ea4e00ec3105e0e6a91038e3ff69dd9b42776d724f26886bde949ace70cec6eb477c6114d67e79804f9dba2249bc"]}, @typed={0x8, 0x76, 0x0, 0x0, @fd=r6}, @generic="aaee9e6b240c79dc05bb4598993d48404d9f121bef1552090d5e6257b99f000596a592aec022a8edcb0d92b473ec5ff7ff3ac11ef6025c58e17a14a9f075559c4fffa37e7d2191add6e4b7d40370f266e97e3ef27b1837402b42137095be6da93986f6480c90d82de6f464589194b92cc5887b2280343f3384611a7f25dae773f3672adb643f69b1a260c08ff446780500c46dca01a5fb7a5ea16ebacfc9ed037f692de49b175c7879861d1966baa5a9c8770775ac18c3d7d802dba8a485c9ab25fd4ecb333bf78eb1d8cb79138d25bcb9b18a8d74d0fb411528bf"]}, 0x33f4}, 0x1, 0x0, 0x0, 0x40010}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x201, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) 20:40:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@remote={[], 0x0}, 0xc, 'nr0\x00'}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x1, @local, 0x7}}}, 0x108) prctl$PR_SET_FPEXC(0xc, 0x1) 20:40:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x907400) 20:40:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000004c0)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x4000) r4 = socket$kcm(0x10, 0x0, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB='h\x00\x00:', @ANYRES16=r5, @ANYBLOB="95c40000b417797958bc6046c70f91410000004c001800000000757cde1618ac1765f71dd09464700000000000000000000080000000000c0449b0ad2f3e147d52ea4efc5d01000900002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00362d2d4776ee576d12280acd2746de6fbf664d79c107ad9edadb738cab90f573f8ce03288553fe0e7f2648a449e6385e468ba56bde888f85f4546c0c089d8417a14000000000000000000000000000075ae08271a6e9ec01bcb74529c77acb4ac4fd09a13e4f06c745c1e086d38c4d3809ebf913d4c95590b47123fe1fece88d12e451291b13e8d5a9482f3"], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0x4, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x8, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20004040) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x400000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000480)={@host}) dup3(r7, r6, 0x0) flistxattr(r6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000000)=0x9) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x40}}}}, 0x108) 20:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f00000001c0)) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) recvfrom$l2tp6(r4, &(0x7f0000000340)=""/128, 0x80, 0x10020, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x20) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xbb5, 0x80) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpriority(0x0, r0, 0x200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="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"/719], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x20000040) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, &(0x7f0000ff5000/0x4000)=nil}) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x10042, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)=0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRESOCT=r0, @ANYRES32=r2], &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8000}, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019640)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000f0ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000030000000000000200005e0000bcee0000000064d60d6aa3809a34c80619a0367e5eb18ea4cab3d5b726d8ea5b5d1c364e63ad22c9f5c8e4ff4317598f8d925d65aa0971888c745aa3728c7c2051b8c9353d6e0e58c5d46580b352c998bc435c1a0a446a29e4f4d458078c82f70123a533d1c9e43fcbf4fd9bd3864aff115be5f0787d4acf8fc1b725c6a507617dc705322082fccce0201fe23608e6af36a8b663830ee2370a4824598bad087e094e091997460fa1fcee70e5e7dc227d3e14ca56070c8f4cf4ef69cee83decba27028196"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x422200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000140)={0xffffffff, 0x800, 0x494b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x7, 0x1, 0x100, 0x7, 0x1f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:16 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000380)=""/160) open(&(0x7f0000000340)='./file0\x00', 0x400, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2b}}}}, 0x108) bind$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0x4}}, 0x24) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r3, 0x80084803, &(0x7f0000000500)=""/145) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) time(&(0x7f00000004c0)) nanosleep(&(0x7f0000000440)={0x77359400}, &(0x7f0000000480)) 20:40:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$NFT_BATCH(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_CHAIN_HOOK={0x24, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8400c34}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6f66bfe0}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x57aef98e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x288f8aaa}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x28, 0xc, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}], {0x14}}, 0xc8}, 0x1, 0x0, 0x0, 0x410}, 0x4000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x6, @remote, 0x10001}, {0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00', 0x8}, 0x3, [0x8, 0x8c, 0x80000000, 0x92d, 0x3ff, 0xffffffff, 0x8e83, 0x6]}, 0x5c) 20:40:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1ff, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xb90000) 20:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000002004e2264010101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000700000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000503e585e23c3061300000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200a01010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e236401010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa0000000000000000000000005c6d00"/1040], 0x410) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000040)={0x0, 0x401, 0xfffffff9, [], &(0x7f0000000000)=0x4}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x7fff, @mcast1}}}, 0x108) 20:40:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETX(r4, 0x4b61, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x48, r6, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x2}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x4001000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ff) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x200000}, 0xc) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1141.132041][T23115] IPVS: Scheduler module ip_vs_sip not found 20:40:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049bb44e9fe972aff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) 20:40:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) 20:40:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000280)={0x5, &(0x7f0000000040)=[{0x616, 0x20, 0x5, 0x7ff}, {0x1f, 0x9, 0x9, 0x9d}, {0xd9, 0x0, 0x6, 0x10001}, {0x5, 0xf9, 0x0, 0x4}, {0x0, 0x8, 0x3e}]}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x8}, 0x3}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = socket(0x80000000000000a, 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r7, r6) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000340)={[], 0x200, 0x1c4, 0x81, 0x0, 0x800, 0x3000, 0x1000, [], 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8, 0x20}}, 0x10) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:40:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) connect(r3, &(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x80) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000080)={0xfffffffe, {{0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev}}}, 0xffffffffffffff1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x142, 0x0) 20:40:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x1000000) 20:40:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000040)={0x0, 0x401, 0xfffffff9, [], &(0x7f0000000000)=0x4}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) 20:40:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) 20:40:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) 20:40:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x42}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x3}}]}, 0x58}, 0x1, 0x0, 0x0, 0x60008801}, 0x20000000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) [ 1144.027846][T23171] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1144.649725][T23178] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1144.656755][T23182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x1}], {0x10, 0x7}, {0x20, 0x6}}, 0x64, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000000)=0x4) 20:40:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f0000000040)) flistxattr(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8a01, 0x0) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x2000, 0x0) getsockopt$PNPIPE_HANDLE(r7, 0x113, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) dup3(r6, r5, 0x0) flistxattr(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000080)={0x7, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xffffffe2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000003c0)=0x10001) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0xc, 0x10000, 0xa7}) [ 1144.742840][T23188] xt_CT: You must specify a L4 protocol and not use inversions on it 20:40:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x20000000) 20:40:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x3f, 0x3, 0x2012, 0x5, 0x4, 0x1, 0x1, 0x2}}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) 20:40:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:40:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x21000000) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x8001}, 0x8) 20:40:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r3, r4, 0x0) flistxattr(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r2, r3, 0x0) flistxattr(r1, 0x0, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r1, r2, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 20:40:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r1, 0x0) 20:40:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7e000000) 20:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r1, 0x0) 20:40:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, r1, 0xee01, 0x20, 0xfa}, 0xffff, 0x4, 0x10001, 0x5, 0xffffffffffffffff, r2, 0x3}) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r1, 0x0) 20:40:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x10000}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r1, r2, 0x0) 20:40:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:31 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:31 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xfeffffff) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffff00000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = dup(r1) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0xfffff001, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x4, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x2042) dup3(r0, r1, 0x0) 20:40:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x2042) dup3(r0, r1, 0x0) 20:40:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xff600000) 20:40:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x2042) dup3(r0, r1, 0x0) 20:40:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 20:40:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d0004000000000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 20:40:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 20:40:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000ca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000040)={0x10, 0x20, &(0x7f00000193c0)="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", {0x7fffffff, 0x0, 0x31364d4e, 0x2, 0x23ee943b, 0x6, 0x5, 0x5}}) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:37 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r0, 0x0) 20:40:37 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r0, 0x0) 20:40:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xfffffffe) 20:40:40 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(0xffffffffffffffff, r0, 0x0) 20:40:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:40:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:40 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, 0xffffffffffffffff, 0x0) 20:40:40 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, 0xffffffffffffffff, 0x0) 20:40:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x202, 0x0) accept$netrom(r1, 0x0, &(0x7f0000000140)) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:40 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x2042) dup3(r0, 0xffffffffffffffff, 0x0) 20:40:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0xe, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r8, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2e, 0x81, 0x5e5b, 0x8001, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r9, 0x9}, 0x8) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2000000000) 20:40:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:40:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000140)='gretap0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x75, 0xac, 0x5, 0x0, 0x9171, 0x2, 0x2, 0x0, 0x3, 0x5, 0x7f, 0x6, 0x0, 0x4, 0x6, 0x5a, 0x1, 0xf8, 0x48, [], 0xc5, 0x1000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1a30432f4b0f0743a644bcfc4efe54de3568b37fb5180e5fecc27c5bb28e045672b1e80fc9c46493ca2a88f6b55c290d480e491631d57389b47a6520e9a1485649777128666ff3bc0700242544c6d7934d5ff4f18d6c3e29034ce3a89d498f11061bc4f65bc96f5b8c63207888cea118c87dfe911769a229c89b628b70b8edc06836663bf3f24975f5c1df2c7498a2a79c35b7474e00"/160], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:40:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2100000000) 20:40:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:40:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x400000000000) 20:40:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:40:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x540000000000) 20:40:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013a45dfd37593512da3444476690000000000000000000000000000000000e3000000000000000700"/420], 0x0, 0x1ac}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:40:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x60ffffffffff) 20:40:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000003b00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023302b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000e300000000000000070000000000000000000000020000000000000000000000ec47ec57ca38225ff5b15283c59789371892c9935ddf9fefc6b08edbf8e1cbc6f14ab75c22ccaa5425dbcd14430b05faa1a8ae73b6f4547522796d4c29c042970eb9972141"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44400) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x6}]) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, r5, &(0x7f0000000000), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x20, 0xffffffffffffffff, &(0x7f00000001c0)="0ed4b468645e6ffd491f3f7a8cb6e7faf311bc34dff8324144a43b07feec58fc48fcf4780764b80f0e95", 0x2a, 0xcf02, 0x0, 0x5}]) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:40:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x740000000000) 20:40:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1800, 0x0, 0x0, 0x8, 0x4, 0xfffffffd, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) close(r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:40:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:40:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x790000000000) 20:41:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @bcast, @remote, @default, @remote, @remote, @netrom, @default]}, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x1ab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7fffffffefff) 20:41:02 executing program 3 (fault-call:10 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4808d7041b000030000507000000000000100000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24260871240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r4}, 0x10) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xb90000000000) 20:41:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {0x100}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x1ac}, 0x20) tkill(r0, 0x40) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x3, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x54, 0x1, 0x5, 0x2, 0xfffffff7, 0x8000, 0x8, 0x1, 0xfff, 0x8, 0x8, 0x8, 0x6dc, 0x9, 0x1f, 0x80, 0x20, 0x1f, 0xf9, 0x2, 0x80000000, 0x3, 0x7, 0x200, 0x1, 0x2, 0x5, 0x82, 0x7, 0x7, 0x7, 0xffffff36]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:41:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x90740000000000) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {0xfffffffe}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {0x4, 0x0, 0x23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0xff, 0x9, 0xec, 0x0, 0x2, 0x1, 0x0, 0x1, 0x9, 0x6, 0xf0, 0xe1, 0x0, 0x1, 0x717, 0x28, 0x2f, 0x79, 0x7, [], 0x3}) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x24499ae6}, 0x16, 0x2) r2 = syz_usb_connect$cdc_ecm(0x5, 0x12b, &(0x7f0000019480)=ANY=[@ANYBLOB="12011001020000202505a1a44000010203010902190101010400010904000802020600090924060000239fbc5505000000000d240f01ffff00000400ef0003b3241301ef795e703839037cdf896c27649cd936263530ad22b7e7278ca33ff8dc7a4ef0c599a3fa1f0647dbd8c7f2806a22295a9aa77c632dbd7417a99dbc9c7cc74bcc8f209e917baeef879d3af2e8e6b60099a621388a3e7920d348f16cf28615bfb2dd866d6100d0b56aed3e3bc3e1f4f40a717de24879269cd03fbf0ee0cedf6187e2ecd731039935180fc2714a355cbbae3170dff0feed0990bad97c984a33f665dfc0ba300cee6191d4e9e36afb9ad907240a0154e309042402030c24709aea1998d5fba8fc1baa0e0600970101808e07241405000500090581038f9a7f400309058202000200080009050302de07810903c4107d9230941d1d244b3de00bd8e1c6dfd5d621d8172076722f2eecdfd92951d667f080473a61b6d1a161ae4ad046a4f4b52c947e28abfaddd0fe2084ca1ccab63a222a6bb088ad1fdb9248a0b412a4e5f6ccfba37f52ef1b89fa6a795ddfd96c445780b43607a36fc7f013009067526bdf82e293c64c106fe5be1e545348516d615cf23c8a0175716c4abfc9ebd5ffb29e5dec69ebde9f98f30b14ba1afd8e3f201a9f376b774c14668d1bdafa010d2bfa2dcd540951aa2e8599513d1486db9d9d0202747dd5383750f8f15be6e387bfb2413addac02b441fc56f28d37e85dfa023311c2c2259c68f32c5716f383b29113f9d391cdaef5e278b4e1be6a5740feb5261426398ae340501b5196e87dba855349b05ff8a9fcf97452ffc0f88cf3f3001a4d38e4fb638531f792181ded8cb69786ac535e7ef7e1f8dafd56099dc07328ad2316c986ddad5f73fe32249a5b345caeabe232cab5eaed6cff3bf860121c6f52e4157d3d4a33ed747405bd29bed0b2703d0cfc12f52d87f12f9752385482daf1abd3f0ab30bc33711b92dfe8ba0c19d1bb6edc5836b22f152d2d30b1924dda4e"], &(0x7f0000019400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x6, 0x5, 0x81, 0x20, 0xb7}, 0x3a, &(0x7f0000000280)={0x5, 0xf, 0x3a, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xc3, 0xb3, 0x9e}, @ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x81, 0xff0f, 0x6800, [0xcf, 0xc03f, 0xff0000, 0x0, 0xc0c0]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x6, 0x0, 0x200, 0x5b}]}, 0x1, [{0x10, &(0x7f0000019440)=@string={0x10, 0x3, "306b26edd8537b27a23a78d92a27"}}]}) syz_usb_disconnect(r2) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1d1000, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f00000001c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0xc) ptrace$setopts(0xbd2821b69d87ffc4, r3, 0x80000000, 0x100054) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x32) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x8, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffe17, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xa440, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000140)) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002940)={&(0x7f0000002740)={0x1cc, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x4}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4801}, 0x4000000) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000005230f1f4c8791308a8618987a2a52e85a062aee2150ac8f114a8afc20bfee5e7c417"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f00000022c0)=[{0x0, 0xffffffffffffffee}, {0x0}, {&(0x7f0000019580)=""/102400, 0x19000}, {&(0x7f00000001c0)=""/4096, 0x5f}, {&(0x7f00000011c0)=""/4087}, {&(0x7f0000000080)=""/19}, {&(0x7f00000021c0)=""/245}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:41:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000140)={0x90, "fd929d52e4e05b70daed3d8dffabaa4675be7027e1cea47fa5e4cbb7c1cb548f", 0x3, 0x20, 0x5, 0x4, 0x2, 0x2, 0x1, 0x7}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000001300000e000004000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d00000000000000000000f7ffffff0000000000000000000000000000080000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ba10500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000007000000000000000013a1ab10d6303a7eb947648fb257a3d89300"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000040)) 20:41:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x100000000000000) 20:41:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setsig(0x4203, r0, 0x8, &(0x7f0000000140)={0x4, 0x9, 0x6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb0100180000000000000081010000810100000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb998a1100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100ef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x53, 0x7d, 0x1, {{0x0, 0x3e, 0x2, 0x5, {0x20, 0x4, 0x2}, 0x61280000, 0x5, 0x3, 0x4, 0x3, '-\\!', 0x3, '&*-', 0x3, '^*:', 0x2, '%$'}, 0x0, '', r2, 0x0, r4}}, 0x53) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 20:41:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/152, &(0x7f0000000380)=0x98) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140)="26d0c22670402f55fa79f1b434a6ac95be358805fd39bcb5c5fa3cba0519e99a859a5729ad0d09cd3c2fd292c423eb368e24e4ff3d63af7ff6183e067a429427e84864109a3a41faf156b7301fe4f0625bc147139ce199881777c95ec80f3294e68361901b590059f4f95d3d3757d8d24cc5e444ff06604f5d62ee04d6b56fd0ae6700e22b9e54afd907839b75f37b8f1ad0ae65f6dabf43bde80ab02e862f6c4f8af2ed572bb19a31d02a760078ecbcf1f66fd67e83b128f6857fd68b70a696a7baade02739a968bd8608efed750ef2a1170a10b9fafdb45e794f541bf4c2831b67c6e1c61fe5b5c7d44e3d80c38998ef986f54", 0xf4, 0x4008815, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019640)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000797ea2653825cbbedee130e3badd002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000000000000000000009161e607fa2ef000fb5a24871dfba64c3455028ae4b69b57a980bd20dedba3a69b5b3ad888696a8b9e1bf8a962520f8ee73968e8dac11f995771f65337176f5952277e55cbeb88ce21e15182995ec2fc38d2a0feb529abc38fdaed388d6acafe66c84f4ab95159811ce947ed1ec5ea40ca56b001c4ac01258c7001a7c9fcd139005aef32d2caab052fe0dcf77059afb28bb7eeb9084ee38c83c11a958556975cea5393e95fea3d6fa11d56fb8d2ff949b3049b737a516f3b2d9d85e182d41310370fe2"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000040)=0x3ff) 20:41:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7e00000000000000) [ 1146.756906][T23193] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1196.607689][T23826] IPVS: length: 152 != 8 20:41:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x40080) read(r1, &(0x7f0000000140)=""/214, 0xd6) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) sync_file_range(r1, 0x1000, 0x0, 0x1) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x8000000000000000) 20:41:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000701e142d21461bc5c45a468f9d86a4900000000000000000000000c27a1c6436ff555040536728e81aca799680b219201f2eb9609eb1e83c7953e694373de0cd31b7544f3b0db865bf86861083423a9a6c1a6b8000d81fde4c11810d86a296814b128bed996ddb721e9608922acb157c7faf9b649ccf5380a6b3b85548cad83551ceebdaa41436a8fa63693ba061a959c3c03d1c646529cdad7117869f525f821da6b3078e1864828ae7cec697dd6bf3cc8a3c44a2f1fe8e92fc75804085330159162b2b68e26"], 0x0, 0x1a0}, 0x20) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r5, r6) keyctl$chown(0x4, r1, r3, r6) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x32}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x680) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:41:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xfeffffff00000000) 20:41:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000019480), 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r5, r4, 0x0) flistxattr(r4, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="b65a924e4716301f7c86b09fa1f53a00000000d5d5d323d679ccb6fe2288be41209298a584e5d666d967b3513b8a135bb2db2e88ffdb83df9a7d99e355c1", 0x3e}, {&(0x7f00000193c0)="26a9991ad334f6fb03cc2ce12707fb88f63b3cf57439891619f116a56a00c813653875d20054fd12685e0f07e035dd45a3c807ddec4a98395a3aee42ec527609a6d47c87eab204e16e40523a7238", 0x4e}], 0x2, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000194c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003ede7b4d121000000000000000000e300000000000000070000000000"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/151, 0x97}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000019580)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0x0, 0x0, 0xffffffff, 0x2d8, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x400, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0xdc, 0x4, [0x1b, 0x3e, 0xd, 0x1f, 0xf, 0x24, 0x3e, 0x1a, 0x2d, 0x25, 0x38, 0x0, 0x17, 0x34, 0xc, 0x20], 0x0, 0xbca, 0x6}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x6, 0x2, 0x2, 0x4, 0x1, 0x5], 0x1, 0x5}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @port=0x4e20, @port=0x4e22}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x21, 0x1, 0x0, 0x1}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x11, @multicast2, @multicast2, @port=0x4e24, @port=0x4e20}}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x3, [0x2, 0x365e1650c60e7a7c, 0x2, 0x1, 0x1, 0x3], 0x5, 0x4}}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d4, 0x4d5], 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}, @ipv6=@loopback, @icmp_id=0x66, @icmp_id=0x67}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d010000040000fcffffff000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000ad360000000000000000ffffffffffffffea0000000000000000000000000000000000e1c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:41:23 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xffefffffff7f0000) 20:41:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1b9, 0x1b9, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1ff}], "e3"}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xa, 0x1}, {0x1, 0x5}, {0x10, 0x3}, {0x10}, {0x5, 0x4}, {0x8, 0x3}, {0x0, 0x5}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1d8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1205.769432][T23953] ptrace attach of "/root/syz-executor.0"[23952] was attempted by "/root/syz-executor.0"[23953] [ 1205.830214][T23957] x_tables: duplicate underflow at hook 1 20:41:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0x97000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:23 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1205.905194][T23972] ptrace attach of "/root/syz-executor.0"[23971] was attempted by "/root/syz-executor.0"[23972] 20:41:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1206.008839][T23984] ptrace attach of "/root/syz-executor.0"[23982] was attempted by "/root/syz-executor.0"[23984] 20:41:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xffffffff00000000) 20:41:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x4, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0xc, 0xfffffffe}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005934b8fd18b32ef054f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040), 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xffffffffff600000) 20:41:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn_base(r1, &(0x7f0000019580)={0x22, 0x9, 0x1, 0x7, 0x6}, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44400) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x6}]) io_pgetevents(r3, 0x3, 0x1, &(0x7f00000195c0)=[{}], 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000198c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d152d2999caa394abe6bb1d826a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000003210bfa49396484172c989c6010f9ed1beb11d01699870f08a960ba1f5e485512c48d135cf261fb36f461a7942d168afffa634bb7719f779ebf3f388f76cc41375a67de4de52bed16226cc2655a0d63e78fcade070fb286f7c38f163615fa68fbfcaaf32245d599927529be64747c71b05b7bba75af4dca8f888136a61b67679b844dd5320dc5484d6011b546b99a5cdce88222b7b73a2a8378c7d8fad64b6c675d8fca8217d778c6baac3a7711b621fc7d5a2c62fa8f81bacf30fc45d23ac07d40000000000000000000000003c78d54cc319a3f35687b9"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r4, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @random="2aa7141c6006"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="b1aad2d45d9cba28b995b5d6399fa2faf0db7b054aad7479a690c1540216094d20d431acc95716e3b957130550cdac41637291bcacfda94676849bcce813aab067d9a1e5a619e016826cabeb1023fe62c3c827b41b26583aa7dd17419baf99243a3118495492c1bacb50a999a77a2cce23d521", 0x73}, {&(0x7f0000000240)="e5020442960ca8632fedf9ed98a15226ff774bd614ce6c5baeff1cc8767f57f4c7e836e31bc3c341b6c56c2d9c930da3790b9ac7c0a0367d2e2419005539dcc43f9e6b987de2f98c1acf7209932d71e420b7ff1586810ed00c47d81b0e53be68d27f185b98f9d39c21a9", 0x6a}], 0x2, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x39}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}, 0x4000055) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_ima(&(0x7f0000019480)='./file0\x00', &(0x7f00000194c0)='security.ima\x00', &(0x7f0000019500)=@sha1={0x1, "539b24a26e63aefb7ed966479c064f81936506e3"}, 0x15, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000019400), &(0x7f0000019440)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003900e30000000000000007000000000000000000003af4326b4631649712d080e78c"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000193c0)='/dev/v4l-subdev#\x00', 0x3, 0x8141) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @local}}, 0x4, 0x7ff}, 0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:41:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f0000000140), &(0x7f0000000040)=0x60) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x1, @time={0x1, 0x5}, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000300)="389d5e9c17c5edeb2680f897fbf2c255d366ea55c319f8edbf73f990f21db60412092dd6890a8ac1c63bcae3e6b3f0b8b39c1618f2a4880cc5b39dc7d303000000411d16894b31ae34dd26360a680b38fe279f789ab0988d56a95233d4046ecd5f4c9fa8977f44b73e12ab712d00e6942ed386752da11f6888cf00"/136) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x28c000, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000019580)={{0x14}, [@NFT_MSG_NEWSETELEM={0x3578, 0xc, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3518, 0x3, 0x0, 0x1, [{0x2860, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x114, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x47, 0x1, "d3502b3bd65a72d52cf1ebace4aca7d3577bb0f5ca7cc7f3d0b0e8b5f03825ffbce3b13082e89ec34984d3f0a97354b6b450b1c94e6d4a4c8d39984a0f904ef44e322a"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xb9, 0x1, "73fa5f09e530e5c2000241de10a3f45e5185a7ee7463ae3829c5f4b7975f2598756ab695effbc4901de44e7bc9e65e2221fa866a4f24665224dba31e650371f97eb85ccb39d687fb89f6a2b381eb17637ca85096d27f558f63fcfba2758e31250a467570ded2d3fed6bafe4cd4a8703596dfc7f59f93884d27953e0201bb8d9d4fb1877af8a4792bf4f28e1ea201ed69c7d727cb0097476496e1c32408a17a23ac216e22aa387ba3e9ccf4643da9319f4fef72c8ce"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1154, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000001}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "533a8306cbaa7d24f46d2fa1b9fdc1d8de4b136da294861cada22fd8c7cac9e78539441a60513d2cf4209881320992a3fc1c9a73fcdf80add4fa1ea2a8e7c7b1d2fde8831539c72238cf217e8b7431f234ef98bb00d62ef2eb3ec2962b34e8ad7f292e9f8f4e5b4a4ea875808a1ad97a69eefb647167f074bb39db1b40caec57a1f11bebc5bc279f6b5ff07d188faee91acebdae1e06c01df58fa33879674e81caf662453a7bd0c06a92fa37bd926b4121a6ffe24bf88ee4b89e2201d78e7d496d253758f1ddd34d6c818caeb2424605c0fcd7662b409677fb19a90f912c0af56b1e5da3040c4112a6c31d30986207b30539fc4fe769d226da37c72eae34cbe8c9cf9c9183ea672bd773a43c3e395cf06e2791feb7c174faebe73ddf896eeefafede07f71ed3176ebb70ebb4acb8743c3c3bee94cc29a0aa7740add21a7c1823f2f06acc9ed1bd2d49f462398dd613af9af2814a391e297c96322e2a64bc59f3f3373076cba3cb8c4470e5b00a8ee220d6441ee637ef73f3c0b95e0b7085df69974d3d762e58c51395b6bf456b65313e7b7c953950c92d211d24bbbcb7ee17a97210717030091d249a9ddf3a0bf9bcdee5c6f205bac9acf6cbb0076b158f666a18dba54cb7f468c47b986617a16b16cb7102633a59ad6b709c1e0807a756bc71fab28af5082c2dff3ed340750f29736e8c4de181aca68764bfc83240dad0ddaa9cd12e608c919b7276c9aa90fda05ceca5e3b465c635776ace1b7d9f554a99b0e430742b4bd0663f1de69685a86a9dca261666bb47941810fdd718148b3f7a7fd65d18f785543066146f6dab07dc37a4ec33481a5e6f365ba59447efb2d19d66e91df94df4b6421eeac6d4e7272594383e07a4d30b52c0782f7349ad7bd476685a1b5e7e38741b6714583b91140229dc8632c13955ae06990eb358682d3217043b63ffaa7318ec66f03ea24730e8e14b990bcb71475ffc09635d330b6ef3a73c07146682541613fb9f40319186ef0acf59134017b3a86824fd57b3a6e28dc2b7bd8ced29f6814cd6d08d9c21965540d640b760a9fcc94a238ee20cbadd5eaa3d65ee921cfd7c67f1f6b900efd24612fe519cb47a591b75531098cb811e7beac912dc3ca5439982e3ec5aca2fe29b5059acbb969f6be1486258c7f627b1b35f08e883ba6bc788a6bed31b07b07692f27fb9d3ac0060587a0a9edc9e1bdfd3c4007389c5cc05c59a0ecf4ad186290fc20b8d7b1cb00e69b02d0627a65e56161f921645fec2a723c07ce91b27f665f011b3a448b02aa7d81f93a8c12b560d2d261cccf0ff5f0a13dc4f8e71ede63e40e2b1f7bdae38c89c9582991e6806038adcd483c982971513eb407a480d3e9a51137d8025fa9d71c70ad3b5fd4ba1176558a21d96896e6f78bbfedabc9d1e0c14cc3d3452c63ef223a369fb8c495310aeffb3e7b12891b21aeee5c16e1c17b4993c900457f44de5aa7332a2fe24157e39b12adaf6e86b6ec1dff1eb76af6cec35475bcc76169652ae0a1f01f56271869e0d4a0b37b09fcc99e18735993d05512521eb55ca0566114eed6587055be281533d8e51e8343991fbcaf1d4486c9cbc3cc069e328ef8b017c3069294ce926d1c2bfa63b02a7688175a9ce149cad4fc8f3e046a97d014556bf34be53012fb235e070e810bc3f357fd73e3303156c323245d11250150b5dce416f82e4d660a0b7dca7cbcff00aa3ef0aba7f496d06902c98c21adc279c8eead68c1ab4c3f6891311b96e98dfa332118d2f1f2cf08e5fa44141ded4dfcfdf1d7612c9b23225ca51231808a134fc3957df8a93a89dd4793bf1f998beb3226ff0af235142f47a8b0a5bd643a46ada4864f8a61273d390aa0589090a3d1a0d9b14d6e6dc489f1d92faafec04e8ba9f0d179e85dbac9e16f8c7c7744d026ce1ad6917bc706941541a63fb6287dae7e603e2793fe41e87f52e2993528e2a05628d54074fda899fca8a18a606d34620cd3225835f1cc4f47cccc2211b6c62d2a2134acad701950ac45f0228fbc8ca63e8c8cefd7e07d95bb1a645276029bbbdbda08ef9e2dd10a1314c06f745459c15e11023694f3eccb55d89af7ae83547eca1190ca038c0a7efcb5da64c2ad960daea43b2ab527535dbb95b7925c45eb6480a4a0b3120d7e057469c8cca5d0ecfd33edaf2f9c5a13a9f19640a33d50fc5506cc5d5ec6224b211a4d80417c67c62414b3882dcef9e9a503314dd1ed956699f074b106fcc5b10be75a7105d2b26a1c7897d14cfd5c099e5be29a6c6ed2156aef99230ba088067f5f126a6c77a5cfe2afd93c757fc7dde855808b4a08b67dfce35cbad56ace2e2439d7367dabe2d841271d04f33f83b51390cb6bf5f01d2495cb620e130a261112665036ad06c27a413716eac2b510c9bd310158424145092cfc9fa17bb62050d353e33fa82b6b112eff64f9b58eab6267c3eed88c760296d8ba0e38c53d3798bb6dc2e4c6f202437ef54238eb56e4d5c553e94508692d45661204002e669a677658eef3ce90dd51bf67e89224a6523ed4d8a79e15eddad23da310d1c627baa779b3fd040b2ffa400d0f35cd0906cab91b9a2d170c632a2a4fecf350e0ff6a36190d94725968c72360dd219d93f8ef94c9e1e1ae8513cff0571a6a7f3269887f3beaf0f4dbece8e5553e75071bb4eb11e3b6f2c18a05f390f219aed42eba93e72581163648ae430d1b9179ac453681fb572eda2fd70e5fc4892ae85a7350f40db6fcb0665ac63ea8ce86acebf660b4fff281f2dcbdf1d6f9385c0db85689bba4eefed7411e7abee3878d2ac73579f818d026367c64c10e0b7747d4b56eb337456f00756948e9aa7493bbec666eb70976d08829e5067db83f6d9029eed66b7045721b441bc4c4e5c373f2aee3e80ed4301290bd4169c13c993d8960d83052775c51f9a917027a47ac205ea54776ca0485fd424ef4b28e74791a1eafffc0850149b5d16491d9ba0937d8e4281e061842c7f1bec536ceaf543bb4058dd4bf9176f50923babe5465f0cd3444c99a0b9c7d3270c22ba4322ce94dec218bd3dd3df00c3c3137344df1dc17a5a5a1dc93289438ea66dee813de14dcfd805270991ae78de2b19fd00289786c3d10fc2547cf5a925999972cd52ceba99867b9a89c7e67245f04fc6f4453b1c999019873282e67a40a7f8a2149d4e8bbd6e448002203981c42b76cb41847a95f32845cc7e4f2684ae62a6c7b59661e304005b9ff6094d82bed30cec6ebd8e7f966848aeca3e7253d768363865d09ce12c013942aaa086fb79405c0556cd4e25b88a2732656dbb4df1030d2258d150110663e877a84ae52cfe3b03715e6c4c1e36e5c478b56a55ad69d9f167d0b06ff7f59ecf44674907fc920e0a283d7abf10393ac97a27b01c05bcdb0c1d0ac3f483e7055168fb1c633f6e67dd636c42c7ce65d21ee84daa7f71ba6594843a7682c2c0498f692cc0d6ead368ed93850eaf175aa1f2df66988afa17fd45024f3d289cf7697803e9ed03e867d5a9e6309ce1230d81d6ed56d77905aeb41d6766547f4b3e337e5b73dbc058d3510a5c2cf9cd1f44d40809d36a3feff3b2cd733b2780c227a2aeed028e9001f479690c741980eecc6ece1a0601594daadd00d7cc8c2c22045643ce1766f9c143c5dc471f11bfd559ffadad99492113fddca7225267ae059a35d57e1d98e2123df95aa1b1f2789a4dc52a4f6318e2533480da53d839ef42f83884b2df6d6fadcf1d1baeb31e0da7361f8d0dc5558d09259de221c5504352e8cf474c7f4f25e224566c7c44ae3db789d25ac9d49b64c3139256288b5489596f4fd11af19ebf1aced0afb21fda0a005002cb6fcab0ed5506bfbc5a7d7a516b57b27f3dd87e07db8d52a82b49af49fce1430219bcb1c02bf48a90ec09ff30c0e5263f14c035d83cc8c12862468416f9a69950488efc1e4ffe413f8c9a0d469cf84afb129a82e31d1a0dafce9bd3ad449337640369f737b59b8dec365f42d31a74470957e2ec749e3ef9a3f41c08a9c5b21dde7650fee13a683b67f1e46e9c7c439e7fb0cdd3cae63f73a8e9a7ccfca12edf0253cd441d9075e4c1103713d57c9aa8642059b09ba026406d491067b985ab40e74ff151c146160556817e500039a8706137ae4c50064981a339ee1376fbdd1002adba3b9c17e63279c44e95c0441b71490213bac863fe1604b494d873bf3e34c88785474c28f4c0377f628ed1ff9e204732b9d2ac7f6410e8f9d43d8a8aa5212da6edf583c4b69970b3ee3d32300133abfd3620f02e92d2edfd2ed1cd9692040f8cbf3fa692a25c4563d8c846d64335027d0964e7f2b8ecd4c49a4a25a13eeb2962aa257dfa1a6010ff0bc470a4ad0c3a4ef06de09f8b44741dd24165e19b4b345f2f5cf222535b610a489c53e8f9317951511156b48b729894eab28ee1514ca7531b0dc2be980ce7e410288e2443dccc04e25d46120adef13529b801a1ea68c36a22b2fd457d26173ad53c89bedbee0fffb5eb12040cf24d76923d255939561dfb80cf604de3f1a4f5a09c181031b28e1f469c4eda1140d32bb6c62f0d0945c0ac1bf60dfce4d96adcee831a6bf8c3e7a7f5f4f51c460f6eea9e6f35081f2c2e0c8746dbd21d4632ad4a178f735aec6dadf513d7a81b2216b4612bf5bb025bfc80999ae303c1e8fa7951b82a3de5641e012b7e5a7563510e653ee3c897d80ea5cd2ef6baedb17446513febb57c54bd2802e0b2000a4dc38c59ae55c051e8b025f7ffb198d52a1b307d1c03024b08da5ff5950798bae47bbea88e5e96f9814a7a084e706055f5cbfe33a2314f862c4c5e42d5fe2addcb48da83b7be6c225ca8df36fc1a13e19ff6155177fdd275e9f3c0a65796513c3f211b34427f023cdcba645ffd96257b4073e432e42fba69f8b906ebce4bb69fc18bda4cc29d3e46f033065c64632dc3bfd2500b3f8c43c9b66d651a5db696333d52227a44a808c6ace012d8f9b63b0b219c90ec3a9ea9de788163dc59d84d2553c08020c0c0126d835c9928e9922bbddb95e764492170102d4c5e103a61fee21ac59c8e51c4786972aeeba44978a74e369ad071f410e267b720415f9fdb751efe9a6d1a8ec9765a9e826416f86477b6a4bd767a97e185c18494ae5b18efe02aa717195f4ee999944f18671f353c9a3b162adf9671d535d92f83c7836c35621841c990997dc7d28d7156af096752f8453edb47e64727621a2e97f6d0a3ddba9f261313e892dddf6ec11e53ef0249b9a498a12b64d19567fb6e560bb670544bb1edd807cfe472110bb59f0c21f891094eaba86feb7450c28222bc38e9baaa7637a2b1077ac4402e2e3279d887cd5afc145a558cf7b7cd66e4b5bbdfc8c40cba47fe6f13232a60f8e334967ce4acb9263016f7b621bcd8d1441f127cdfc5376d3cfeafc09d2b792e7955eef87a06485ee2bb84a28b126c30712d5955e1983e94ed5da4856fe129180193e52dc9a67bad92653047b7311e3cd0470c2f5929cf0d92d9ba72d8a68c9d881d801447f6fbf3a213a2916a1879277ff86e19939d8fb2fd8d258f1d793a6c0ee8d551f5792623148d881bd0843244274b9a5890bb675d4609ca35f53b07784bcb548ef5823cb2e4bb56912feb9428e8492013e8f79b039d205649bac3678fe846e85e5926d1a9407dec0baa0033f93d5814e2e220236ed596862b26a9e1731e2a02f23403ce8c152db7027f7797b61722f31f301e1e973c357689ce76b90a439e191bdc5ee987fabae2a1f752e4caf09c3b824b2f6258e7bbf04378befa1fc1"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xc, 0x1, "55309c7b9b34ddff"}, @NFTA_DATA_VALUE={0x55, 0x1, "3f324f97d349b68aee91c00d8a089082f7c286a1f3a00053e5500778448bc02de13419ec558de827c01fbcf9169dcad57b904fa9f4de0d67b030e22f90e2992de412630c44dee8985e96832d5ca1242e2a"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x111c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x34, 0x1, "a99b74d3c2b1866a63f08090a95d7bdc39b004902adcb8c9807d427eb00e288bb92a9ddd16c97e40589d755ebf42d6b0"}, @NFTA_DATA_VALUE={0xd9, 0x1, "b6b49900e7983007f65b521a48259d11bc21056e3c27ffdc6e3fc723b7f809060de04988aad2aac1f95059918c97e85e4a35288ff2b9cdf5969707d799910a3b434e5f010ff282c6aaa1a1323c8d1dcd77ad465d350a5bf3db6c7d82aa52f5b2d4c8d6ccd5eed809da2002c5f7bc7657eb59734ae57ef3c0a6a2d8057bfc8d3ece59400422e61a45ddd9d68f6440581d66f4fd062994bd03e5f2b29d777326de0abcb6fa0d06ec98d8b0935f7277e6d2a87ac757c7f5431755d3c4a22809b9708b2a853f4f98495edabd7d76e485261b9dc2f3c7fb"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_KEY={0x8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7a, 0x1, "1de6e31b86ef271bd2e4a1be056b1c69bc75845cd266b7e954776a752660da1594ba016532f9bce7aa1e575838c438cdc29bf0db335a666cc260a64191b1ff2d4f65d88c2cd190702587ea74fd6c04e65f87761807161d7e3c8adcb1257e793437f3cdbf0b63962c4b5613c00f158299b543a9a46364"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x360, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xb03c6d1ab6f875ad}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x80, 0x1, "13bc4e354016f746a099f8215d735ff5759235e51335584a16c7386d22f688bcc3395b761e4fa4a32b4587c6d0a4e797d0150cf38df96429c27acc2689b77007293a24180858682d3d5708f749f1eea356a3f3a676a70a2fce7a97c27e0e53ea11b7578bc20a783835c1f89d08c331a353791e04bf77f69056ab0d11"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe4, 0x1, "5843683ecd1e58c819e3c824ca4f273b6997ad843211af9d39029b0da81f0214e69c1139983adbf37596b4451724e670eef745be86f3582c7cc96a5ef564ec04c6d1227b0c7b2440dde5dba33825e412032aacacda7328783ebfcdef0e054d81482c962d770e35832ca6b671d6d0555fd523d6c92d3fbe8c2cbfbb048abe3173de54dc47f6471d3038983fdb5344b6771c4a2def550c961fb2b450ff65f014a9b6f8dbc9e2c2ebae41aacb6267dfd612e622915bad20029bb985aa2c81bb3c9d8dea1cdd334e625a4222d37dace51cf3a2db582748f5fdc5cd95db360fe46382"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xca, 0x1, "9300080742527f6dca1a5cf0995598a1e9ec95778cc74bce6ac919e3b212ca7f15c2e1b2fa4593c2cf72bdffd34a8e1435f67414e162ba272dc338c68940cc01c385d5874a6e5a62f5b2c26d52e0a395d1807c74a177e078f7a1f540b3180d9cf13e3a65713a25c33ac22f74296c21e3233279abca17a51be45dd4c30ca7a0a4d9c3f6f26c67ac349d71bd58b26a3dca519236e41f2bdb7cbece1f9e81605eee08556d925da9dac597fe00fd7a0a8a0da5d1bade0b5cc58049217b1809a31bd0ce613ece846a"}, @NFTA_DATA_VALUE={0x8f, 0x1, "5b8deba00f6220fecff8ecc22b32d47aeffc53637f46dca25aaf2887ef8e7f920cc4fd3bb8d1bfcba89cdd5cd1f7eb74f6b165fa2fe43cfc27b79c917981487db08d4361504b710f317d76987622828a2ef05d90ebdada39cd2fbaf14411d348b12da98dfd2415ccc3b19c1f84daeaf53495422c1cf92817675b81bfe7a4b9c81d354edde2aff64366f932"}]}, @NFTA_SET_ELEM_KEY={0xd8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x4}]}, {0x394, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_SET_ELEM_USERDATA={0x9e, 0x6, 0x1, 0x0, "16b2be794d3a1ec1d4755e94b825b3b9d622375c315c97c3130f0dda2dec27a14b186a12ed8ed106adadbe679375aa70e5e47012310e97c0f72c700b13188c06d00d7fc384c40d09794ea863436656a656d368f382818150caa7054809a43b93cc3f58fce2deeab73995e667fd22ff6c28f71a3adf1509d74594a0c82512d0a8715fd44c1199a26e88a6349ea145056ba729a076a3b464e033de"}, @NFTA_SET_ELEM_KEY={0x2e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x2c, 0x1, "a6bb989ac95ef49eed0bfd5cecfb3778cba5ec8cca240e48a2e69b95979bed8a765fa01f066f6db9"}, @NFTA_DATA_VALUE={0xde, 0x1, "239638969efbda8d2aadeff6ead456539f3adb7e407d4d290b9729c0fc520a169de7ad65e93df33d9154774215203ccb1e1ff4fccc313adfdedaa1ccc3793e072a929b66477d74764a2597b3fcd9040a2250afd0d5a69a8193c54a2460e137d49277eb3a1aa655f8fba1981f13950aba7b5584d8b1152c04353a51ca9c0839632366bd7d77824396c28aedb8445a82ba4c2d4ffae9b60c7edd1fa5899a1855ab25baf042a5754f920c36e518599f09614a36ae6e31394253227c30faa03c6ccc939cdc7c488f5f3abf86335561573f6066b1d003df2b7ec560d1"}, @NFTA_DATA_VALUE={0x55, 0x1, "3766e1721192551215b95e3a14ca58c3bcf3062d46c85e9d6c7a1c81f8fd03558cb9dcf21e51d3bdc4eb52333bbf9691c4147d15f9f95bcc804e13047b1909fe7ce632fe66267a4a21d6e16e9e5b9844a8"}, @NFTA_DATA_VALUE={0x15, 0x1, "7aaf03c6a1b8cdeb95c9d2f5fc5d20ba96"}, @NFTA_DATA_VALUE={0xfd, 0x1, "c21149cec32e94a10bb0a8e75d01cb8527acafbc71014183f3638bb5403ccf8876ca1466037e5392a0ac6f403caed1d10f58f49917584e0faae529e8f427edd4646ac0ba2ad08c855c7082e92b39d0ae6c70481d33fda8a71e9ff487908a6e0b2b86b9bd7ae76f158062ab993db626d9628e26573f27bdd99d86b9782287ce0930ee4d14eda7234dd768defa19ff95b953213f51680a99c5937be85f3d5b4e2d8bcb67403d2606b25a7a24e661cf9ae9176a5c5f628ed37a6600e371e6c3aa9974a709f19a0fd19929b436512f7424be43986b848daf60b5b6b07035dfcbfaa3dd0f2622a1cb982f856ee90ee1dfcb8b57d0bc74834f8cd46e"}, @NFTA_DATA_VALUE={0x3a, 0x1, "5069d9204031961b6490284f112348aaa4d4e6a78265622a6e2f355e97de47d621d8c6e78b3ab17f8eacfffab5753d8eda9f13b2c2cc"}]}]}, {0x920, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x180, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xbc, 0x1, "a12cdc8efd5b20724e01fca6961a9c2813d4b98fc0f7ee09a44229b1653eacf06ca6e0befea5f7958ec40d7c0443b8504c3094dee4aa30f03deaded2c10a43be8f076c53550b92652a66e49af2cbb25d5917749f4f8f4c52c0a543709a8ee9d874a4d8b0855782e39b554467b00afebb6fa44b61a00acd93c716ce897c146c86ff16650844e66de29f30d4e83b69a690cb641fa9493c886cdbde7b1681a38cf21ce6f414750895b35eed429b284749f5aa234e13c4c2a1ca"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_USERDATA={0xf6, 0x6, 0x1, 0x0, "89225b898977fb027e00e7cf08bbb5323193f4712c0d80dc1fea86d767841d04830cc688bdbd828cf4f9de4538f82a1857e4a02a926e003ff1f81cb8f000edc02594d23271b9df328b6d659c87029e9b3a902f05b31c318e912f7799b2e254693c4a1f865efab24621326e596476bfffdb1fa7b15b55b32e9c65b96866818917e3dec18daa72265075457eeb554c81a27e7bd4e1afe72d0c04ea10a358a54316691d4bdaa11d88d5f8141135abe5633d97fc3ef046774ee522d15e69c3ddb6bbee9feff7dabc75644daba5ed85d11f29be8b8893c4a631040158966c6e8e4b15c8c2864ae5a8c223b423438f0f3c6c3bf389"}, @NFTA_SET_ELEM_USERDATA={0xe7, 0x6, 0x1, 0x0, "79be3997a06adbe3095619f623b7f2eedf93f66071643f92c198bf8901720ee08c07ef6f90d3716dd35d6f836f872ef22a20e72d6e8120461758c55548b4ab8c31372390ab76a51b85fec45e28376695cdb60698bc34b93e0c5529b0161be9cf6f754c375d92455d2b41fc835bbeaf96b8f813118b7e94b2c353bfbfd5ee460407c775dff4f26098747ff85837b3d796caf2aa2018708045868729232db540ba188b13076769b908a294e1dc2596540fab34bef9dfc24cd3e2ce3df424dea6f5b1d69028b74f71555a7df153664e0d02431013f9910a26ac6512ed03bc9c5e3f7c381d"}, @NFTA_SET_ELEM_KEY_END={0x228, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "7bb27b3b26896e5802e5d0256c975cf08f1f379b95e03011e30683d28cbc629e88f452d92fa17aaedb18c9ddd7f751f12295676fb9832a5bb1bcfc278454fd26426067dfb228121e68cf574554f313c477f120b32991db9bce813fcf7a95a98318be8adc7c7c587a3bfee60caed71f0bb87c14a98ac737f2c98fe6aa9a210631a5da59b99bdd0de7cc287d279b0a0605f398d29a94f95724e53e23ce71db342b881e01549cefd725c7271f30f49f764f4c75022f4da8197da967fc787a7b1a22098b279f9776e2edd384fb2372cd0908227d5dd9e06553cddd6cfd94d190c3263dc768e49a3ccde0383590700a"}, @NFTA_DATA_VALUE={0xdf, 0x1, "c4ef52fc66a1f819dc5be423387c8f6b284f1e5d9dc674ca99db46b562ab073b0fffcdbb73595a7b3c94fae271b852a582803ea253c6074913e2c8299e921279534123265d279a51607d42d234fa79ae5e927176183a45b35d99e89490e7da20f0e02436f2ab6fbec6d627648198d460a322b1bfcdc5ef686d3efcb6f09b7084e0243128e4ab732176b7247d3b90b64172d2c22dcdbf80967e67ceda443dfb0309d0b7c6dc574274b5842d506330349455f553a9eddddd523459ef70e6efdcddc02a8a36dc2c8e9dff24e6ff0ec3cb6d5a660080b0479c111d90ea"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x84, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7d, 0x1, "122af67393dd96080c045d0879e3c3910fc5b9275a49cd19eeb32f2a3d5ffeaab10b136d660ad09d8e7c6ee4ec7c9d19ff924b2140ebb7eba438b936c0a73d5f4ad466bca4ce8c8fc24ac4c78b7fc3d200663c2663a2ef3b66bb5401c3a24e199a3359cdfacfc2b02aee1047caea3f3de79b28f4d2d50f4263"}]}, @NFTA_SET_ELEM_DATA={0x1fc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "98f1c75551e7bee6d0ef786e1dadcdca037388a579b8593d820572da139b4bd743f1b78bd775f7229ef2493f2d46ab3f971ba13a024b5027db3483c58485330c91e17aa97c51f334569ba0a19ce09bd2a8bf66b50a60a04cdf9faaeab03fb9589ea996421b1d01d744bb0966a72a868f8889145bc42e14e5c6d94f22142205182a480e34497e191f898d85a95cdfa6f780cb0b54f8a7e501956bb7f8637070149d2213b2172aaaa7fe"}, @NFTA_DATA_VALUE={0x93, 0x1, "3df1324b511b523d2ea468b0b40780766fa93581177d73161434c2d69354b7292540a4d0454652f03526a689aa1d5ca4bd533f2e515e418ad7a8fb079e4ed5cd3b403d10197f56b76c6c1458243c1a410368f5dcf8c595bbd968d4819e6b755eef0d198a9bb5f40a6fa69eb467d78aecca80f30ef82a59dd8a6667b1e5fc895370547e816dcc4a47b94f6bb2c9d6ac"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x80, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x7c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44b206d1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'team0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x34, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0xc0, 0xb, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_USERDATA={0x7a, 0xd, 0x1, 0x0, "0cafe66ce2dcfa826d212b73f591bfb85a4178bd3c471860e595fa5754098d44be42ea076059c036d5b8485a8fb4b3252144ce2d3501b35cbc1436d747ffacfbe29e03bbf48f5bce8908cc9411353ecdb583777108b3fc03323799960dced04a33ad582f53328ab2f3e8084a2e469333cda6d25fbbcf"}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_NEWCHAIN={0x124, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}]}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x200}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x72761090}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bridge\x00'}]}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xe74e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x20}]}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0xb4, 0x5, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xb6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x3938}, 0x1, 0x0, 0x0, 0x4}, 0x800) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0xf4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x105400) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/34) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e21, @multicast1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) fdatasync(r2) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffffffe0}, 0x4) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 20:41:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x401) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000140)) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000140)=""/221) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r1, &(0x7f00000002c0)={0x0, ""/196}, 0xa, 0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000340)=""/77) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a5, 0x1a5, 0x4, [@struct={0x0, 0x10, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xb, 0x2, 0x15}, {0x10, 0x3, 0x3}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 20:41:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x7, 0x9) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000240)={'batadv0\x00', r3}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) r4 = memfd_create(&(0x7f0000000000)='&\x00', 0x4) write$eventfd(r2, &(0x7f0000000180)=0x2, 0x8) fcntl$setown(r4, 0x8, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40000, 0x0) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x200, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0b, &(0x7f0000000140)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3}}, 0x18) ptrace$cont(0x7, r1, 0x0, 0x0) 20:41:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x2, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x800}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6e8a}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x11}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x78}}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0xffd, 0x8}, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004841}, 0x4c081) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0x1}) r4 = gettid() wait4(0x0, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000193c0)="101400f2e0eff8a33c3dc660d01a0492d76811c0fdb3991e1c9abd061fda5641e09a38845b7159070d4b716a3ce9da3ce636ba21a4eb0ca79152093c28bb3ed4b8b4009eac46e8572e0b36d0480d01a8f9321b25fce8e577ad2dae1829cc6ea8ebc7e381a385e4e108a110d053fb732c0d6f4cf59206082287e65753ca4d55312c9dcf9beb99ec4b2263cc9fb56e06a3ed3ccb6a43063842b1289cbaea2a684f54727a91078439cbdf5bbb246fec8aae64df3c77c0965cc6f993a4b42979dd821bc9fc5f7ed1a4", 0xc7}], 0x1, 0x7) ptrace$setopts(0x4206, r4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x3d) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:41:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1b1, 0x1b1, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr={0x4}, @union={0x10, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x3}, {0x5, 0x2, 0x5}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1d0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x484000, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000640)=""/257, 0x101}, {&(0x7f0000000300)=""/125, 0x7d}], 0x5, 0x0, 0x0, 0x0) tkill(r0, 0x41) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0xfc, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0xf4, &(0x7f0000000000)) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x5, "ef9482a2473973a04876a6364b3f289615965939dc31d30d7be75c1cc720a00a", 0x3, 0x7, 0xfff, 0x0, 0x4, 0x0, 0x9a, 0x10000, [0x9, 0x10001, 0x80000000, 0x2a3c3154]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x20001) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x4) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @multicast2}}, [0x1, 0x40, 0x6, 0x7, 0x8, 0x6, 0x6, 0x2, 0x3, 0x2, 0x0, 0x9, 0xcd7, 0x101, 0x8]}, &(0x7f0000000000)=0x100) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7ffffffe, {0x2}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5e8b92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="fd927b2b0738b6236220e38b33d4fde917ec6cc76cb07811b5b7c882613ba0e0b263fa682d6ca7f78fa307f5ed8744c14a7168749b3df38cc180568e59e57859f02f887093b4681f7b3d20f0a183cc12594a6b8dea1f6fe8947195a674267d346dfe254eb2fe3cdf1102a5f06cbc7dc7f9b5214102fb5d87cdd353ce92607e37c2d84b08ce3f912706d0fc19098ef378e35e45ebf501db7c8e341322e1d11db96cad97868665d3b6fc9a47e473bdc9c098814139bb9fcb3cfa989f4f5c244cbdcf2755040f400b9ac65c4a6a14c0a050242b065c4fbac9602da6f0f5f4553b0ca558d1", 0xe3}, {&(0x7f0000000300)="f4d85d43655a113dc858d971cdc09b258e77ae5122ea0997397f43663b9899479c76f892797a66f180444623198815f599cb0f4ac818afd5c9fb22ce320b082f50ed18dc1d7404cd3cd81b7f9a13570a350e05892597ce799c120bab93c716db83d1ef874cf519595642f7878d16fc984ec40de4ed218656cfe2f98ece626bfe85a62bd4e8e0c4b6d1b96626e3506d101217f04fb3fe3a6fe5debebe087e567e916d61", 0xa3}], 0x2, 0x1) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:48 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x470081, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x8, 0x9, 0x6}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000005d000000000000000000000000090000000000000000000000000000090000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000942700000000000000000f00000f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f77415031affb178991000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012d9db89000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/438], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000140)=""/255) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1230.444763][T24281] ptrace attach of "/root/syz-executor.3"[24280] was attempted by "/root/syz-executor.3"[24281] 20:41:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x8001, 0x2}, {}, {}, @ext={0x109, &(0x7f0000000540)="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"}}], 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1e0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000140008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x40084) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x100, 0x148) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000300)={0xcf2, 0x0, [], {0x0, @bt={0x64c, 0x7, 0x0, 0x2, 0x101, 0x4, 0xffffffff, 0x7, 0x401, 0x1, 0x3, 0x50, 0x200, 0x68, 0x7, 0x0, {0x1f, 0x1}, 0xa7, 0x8}}}) [ 1230.738794][ T26] audit: type=1804 audit(1595796108.616:494): pid=24301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255267532/syzkaller.Esml1s/850/file0" dev="sda1" ino=16333 res=1 errno=0 [ 1230.788635][ T26] audit: type=1804 audit(1595796108.666:495): pid=24301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir255267532/syzkaller.Esml1s/850/file0" dev="sda1" ino=16333 res=1 errno=0 [ 1230.816051][ T26] audit: type=1804 audit(1595796108.696:496): pid=24304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255267532/syzkaller.Esml1s/850/file0" dev="sda1" ino=16333 res=1 errno=0 20:41:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) read$dsp(r1, &(0x7f0000000140)=""/255, 0xff) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b32ea5b5f83dfe8d0000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x40, &(0x7f0000000040)={0x8, 0x6, 0xffffffff, 0x1c, 0x9, 0x7ff, 0x7}, &(0x7f0000000140)={0x401, 0x7f, 0x81, 0x265, 0x6, 0x1, 0x1, 0x200}, &(0x7f0000000180)={0x0, 0xffffffff, 0x6, 0x6, 0x3, 0x1, 0x0, 0x8}, &(0x7f00000001c0)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb011c1800000000000000810100008101000004000000000000000e00000400000000000000000000000000006f026a2fe4d189f10000000000000000000000000000000000000000000000000000000000000000000055f7791f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000aaa7bd9ee3431e370000000000000000000000000000000000000000008c488913becaf1d7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e90500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000"], 0x0, 0x1a0}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000200)={0x35f, [0x185, 0x7], 0x8}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000197c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x4008015}, 0x4000000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x80, 0x0, 0x0, @time={0x10000, 0x4dbe0718}, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x3, 0x401, 0xffff8852, 0x0, r2}) fcntl$getownex(r4, 0x10, &(0x7f0000000140)) 20:41:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa30000, 0xfa29, 0x4, r1, 0x0, &(0x7f0000000000)={0x9e0901, 0x4db, [], @ptr=0x3}}) read$usbfs(r3, &(0x7f0000000180)=""/99, 0x63) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x34, 0x2, @thr={&(0x7f0000000140)="1a4c75c65964f7f582b66f22982ad595b432e9cb26012efc838e0e790495e5092bf39247be54e66fc60da3a39afbc4f470d4213bd5ba7b5ca88564b74cc2c25cb5df0096045c485ec9834ff50f0a19d28ca8536c417dea84aad0a86716d4795c4de13ae5a8386527f95f31063e92419cc90d7d8e06e64195648b02a2e97b5a6a94058410632e6e7c9b4e2cfcd14ee62bd37382a1dd0f559c60bcd846c2ed3920ed8d5869f28025ca5d227950e251d6040b43e4e315c197121a5a13a77711a74695328761616c77ccb636f5b98cbbcdfd6591e820356dc9f42c", &(0x7f0000000540)="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"}}, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x9, &(0x7f000001a8c0)=[{&(0x7f0000000180)="b3caebc40510ab5d4493073730d70190f199b4e70eaceab9d4b24a33f48e990e34eeb9cd5faadb7a91390d1a021f7ad087cf8e4346c96955716b1dae0b29a39cdbd749d655b7f9eb81ad4ee5dc35aff47662ce0d2cce83e8f45e826a80536efec71b691eac1e2fdea8fecf48e38f34cfaa04acdc214d702c6094b214223e6e6ce4917ea9f06c1d079bd783c184b256815049d021b0dbf509a7f234449bb4ac21dc3542", 0xa3, 0x1}, {&(0x7f0000000240)="eb3ac8bcb1823527c2c25c18afbd4f2d54859c131412528c17755537b639f19e4596d0fc36f15286e38304994a46a89e6b0d96e20c18b1e1a24c88d7e184b535219e19b0a34e69372a7af3fd4c095186c20c7763fe4146fe69f710aa50034098bdf03160f99d442fee824911ff584f9917457b1bd18ea141e8864336ed81fd174196e742e03e87e6073645eeec37991e76191fdf87932738e11eb1e13b21909fda559c4683f32b1528499ef60211e1a6afc20906a76e4bf4a99f495f434fd1d0066741d293ed5a3eb71b8f9124b2c53d03235c676a46a3c49ab63780c9dd859dfbc69bfa7c2516afe265c2442b0ffd0e20cfa91effddfa", 0xf7, 0xfff}, {&(0x7f0000000340)="2455b3c6474b2b64b0ad970e101fc1246759898861170b5970da5e5540c64277938f46ae5681069b8c6252e8426c52bf0c9ad06b2bb1d23432f07875a9c9420f255e4438bd9662c063be9b2cfd382999a5e7a89440c908bc7d47d19acae28c212623bc6c80c8ff395aca184d2b19c6", 0x6f, 0x7}, {&(0x7f0000019580)="df49a3ed2fc98ce321", 0x9, 0x2}, {&(0x7f00000195c0)="b109d9050f54abfd0281af3962345bd03d1eaca3820b66ae301770ec622f86c4dadac55188322ecbc1b55e04340ae936be16da2d5a495446a4e9dde09a0a979908ffdcb74b3418", 0x47, 0x5}, {&(0x7f0000019640)="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", 0x1000, 0x9}, {&(0x7f000001a640)="c52ae80c1c84569f37a326a05f96fe9a8240bc286c526fff331aac6901d803afd40d328dc94a28f01c5ad24dc82891a533580d2dab71fca88b28f5db8286900ae80cac4f7cb54576a2ef6a0f6dddba8f8aa505fe7b590aeeef3baea5d76dfc528bfff9b816359e8699dd84d7f679730db9e155662e8ea9073bb4973e5cb8351334c2f440b8d5fbe15bd7de824ad475c1788263a944b92818813102f63ba130dbad", 0xa1, 0x800}, {&(0x7f000001a700)="26a8941f910a500cb7a1e2315176ffc44d9540691f40f18af3be98f3ba858319edcc7ae5ea11620e0c7a672a0888613126c873c6a940c264742d84f0ab067ad422de39d1a1a3126529ae5f6aff7047259eb47b2a3771b9c70430a1a3eb11a7db4411c73dd1f561c10552ce8ca5e97a601612b81fcc44cc7f67621c7bfdf8a9ead2017ff64a4a95f441dc669331226913cd7f210ef3e1310bac6e5a84c1326ed09c5a11a74f0121ea8e3f3fa39a50f37a40c4ab84b6aae0a71aa121ffd4a9668c3d1416d356", 0xc5, 0x101}, {&(0x7f000001a800)="bedec746b32a74b8c7d12786de995e7c12985867faebe07a4546a06626f46330d7da6a87f6a6310a902db3320bdc48568ed2c1a9e3fc05e9b19e7c030171882e155aa2fd12a2abc0f37a92d67eac03c539445f48034e41cb4dd30f0ac7a1730b341c87e8857375b142292274d2edeac55966ea1fd296045d5f7d2ec01af22d09876a435a21339934888c46e92cb8e6744dfa29a3a46597abe16082ea5c87774a558093d632fc0f1a069d7a2275b2ee5f6aaf8ee35f20966616", 0xb9, 0x65}], 0x800008, &(0x7f000001a9c0)={[{@nodiscard='nodiscard'}, {@discard_size={'discard', 0x3d, 0x3ff}}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000019e00)={0x2a0, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd08d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea, 0x3, "e5495dcd9b6a34171cbdf97daa02e1ee124cb225efc5bfc3b1b4018841c734a170cca4308af5f83d4bcebeb2a4b89f90c17a2766cfa0ce11727a509ca16b500aee12e96e76c97bf49f14cd22b02c8226c5b1bee5aedeed863907b6848a46ab3c6a47a5c33888c782874cec64e72aeacc3f8a77385f26d4969322246eca38493c5c5f2e0cacf863ae4bb8c1a451567627959db2e14f8b72b55942aa7ce6edf325d3235e7b6a6093a8e32d6ee641effb946d4b1858379400ecc0ccf56fe5c25f6bee050d0af34ef9a250bf55c61e7b289fd2af2a483451fe6eb1cae67b2cb7c10d83c30f2dcbef"}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x798}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe08}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0xc1c7fc4b09a492d9}, 0x20040005) ptrace$setopts(0x4206, r0, 0x100000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r4 = getpid() capget(&(0x7f0000000040)={0x20071026, r4}, &(0x7f0000000140)={0x0, 0x80000001, 0x3f, 0x2, 0x3, 0x1}) 20:41:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:'}) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="7cd3b9f4472f13efab", 0x9, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:'}) keyctl$link(0x8, r2, r3) 20:41:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="7462f6547519bc9bc20e898656fd146a728a043d1ee6d5af"}, {&(0x7f0000000140)="3f2a21bd5db6f46f56f76ad78572a298a5bf6939d39e8b9bd67d77bc7be3a8f5661753775da070fadb3a546ec19920264e30e9f05232af3c9397315633eb18aaf6462f7b71f2317c5f2428101609aaf3c05fcd62af5e6464851660ca23ac5bf1dfa3302c16cd25feaeaa3b4bc1a41db0bf3f9f762b369074b8ef5883dfaad298e23360693e0036bb3320e12d09ec0cfb4c99a3c462ab5e14406e50919af0d450bea4f4c101050533c09e1e1e8d40cc9f321a88798a27905d3785bddbe47b133ddc74ec896133260c2b446c965743db1d6fea3305a6ffed53489502931560829fe6307ae5be3f5ce2302d2d63662e0b4aec05a8"}, {&(0x7f0000000240)="9cce61d1324b4b99d91434864016c50d6254013e7fe8373b9d77178567a22e5bd7af49de4290fe45adb504e40b4d86dde7255afac0d84f398fd92be9e9352c184799587f3a5f17c2c17716f27f6b95ab5b7973f675087023b757bb53f6ad222ad178d9e5b6270eef0bdd100d93302b71fa4ba71c58afe5bad5a0da97"}], 0x1, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) stat(&(0x7f000001b580)='./file0\x00', &(0x7f000001b5c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x48800000000000, 0x5, &(0x7f000001b500)=[{&(0x7f00000002c0)="dc1c3a1aa32e2f3c531b05f191dbc5db34a6500b58bec8198d535c78bc64f964b1ac65ecf9139f459c2ce750016191f80f5b27c16d692c18689b48a6885d2e9943629752a8f9608c25d9eaac3c004d1c3967614aee97f9e8708c82e3a5047fe7bb1af5fff592a9e51b658a984716b3fa6c0fbc702f81bd43a65442ee4b56c28e2728bd139405a1cdbeb5c3d865ce344d8dcd69957d6ed71d1e79cf525e2217fb3881664379a933e38016d563a301633027081c01c8fcfdb3e659d37d309b194d68da841b5cfaf5e6cf0794", 0xcb, 0xea}, {&(0x7f00000193c0)="277043bc3c99b187b09d794667ceb70dd0c91fd8d3938db03bb82e0f49c42309e955c28cacffd3b718554aca284dc52a2aa7c6def216c8d718215a464e0f6b970252584c6924afe5513b923de404b56fded428e3b100b7699c072a91c87a8aeaa7bedb915ed00401c1a0306e3a91b8352659859b48451a3e6b918f038262ce0edb1942ba2fc6f6a8899af0e09c12bf5e2f064a7a0b7c573463a874a8bd20fb33b531c703a8a5573779313b73f7374cce66077b1f8acf552c28cbae18885be31fc04a0e6415f99ef5d5b9675334cd56e9c504dab033da52f1445392e1f6c0c325a9d76146e644e0ad90070c989185b8d029cd2ffe32f3ac91652259642ee8e66f5d3975cf064232a02e7be97f3faf3cc6e305b2d3bb8247668c94a8c6cd45b6dc67cb89f7270d2267db24a1633b620cbd61689021a36fc04bce0ad5b65fd3a93e9e211dcf4f16cd1f926c17086979e0e470e8087f5a59308df55fcec26955fe0016fa2dd8c86cd5574334f44f44d788a558c5a94144ef9a2a629b764b842929c8cbae18b04a7568f669366eac3d9c06fc3d176d5dc02057d26d64ce9630a76b7d2748949dd68338bb2ec859200eaa190ed3fbcdf4eaf9a7b9c97240969ab9a5b6fa7e6f16673158b35ac10e11afdb04dd804c6fe84ec1369f43f1f3ceb47ebbeee2ae746633177f56712b0fadd6f6b555cf8ff2c6d17f8cf7618a741c5401b4398d6d748441203e0354f3498221427dec112af72b92dea801d57b09b6e8d52caa9e01242ca30de0697e88cd2a2d10be60104b4ca0cc8bb124cb0c4ca97f3d2b09bb154eeaf520a05b641c73b03a7a2fa43484f02464782cc4a0707d6a6d80130754b3a445180ce1e02a6fa536912062cfc935d2006b561c110f71433e1368e071fb1a51564017a7b37fad659e994954546f928d0bc7134c8017c47dbdbba934094f9564d6826f06a90d00a2b29be5164952502b459e8dedd5c25859219b9894c0cdae8c2bc4effa685af9e07b2853efcb107f19b85c826fc444eac490747ee9e0f7c2079fae456abf3934d18fe073ddeaf42d2880e38a4be2fee5d4cdced2296b8797929b6c29b606289cfd6b53a1cf1a41088cff54964c66cf030cd2de05613d36208e0d2431d47ebb3ccf3d833fbef1ae79b25707f5ff24bd116ac4eaf0366837729132e4ad39412cd7a4dd2e380d55d6ea1480dda2b2067dbe80a29821ea8dddaa54f66797195a3f8aefbd19a947f70d07875fc75f726e75d336727b47fdc99b522dfa0d8ebdf835b1d57fa0202642d98b3cf4c6016275bd5563c4724288f2758c62dc219532dfed2fcde6369c8da4f15814bf30b2fdfb08dcc30b0799e62d437f29f4b174e53109b7a79ef9233dec8577f0d01a5f195d03d04565a4511bba79282f642ec478d9fab397022d7a7a27f86420c7c00617d72407ca02374bf1053288cbfe041c4579aa5806e277e7e0fd66548b7d9413e37f7869339824f858ca98b11ff430ad4aa728dd14bcade3e3e28aa608ddcf5ad0176fae0a83bc3f2da1a023e0e56f864b7050ccbe41baa04606f72a3963b271a59acba1f3f9dfe3729bc24a6f55a11ca607fac741a2e4150dfcb7d5d6e6d51098eed64941d8924553e5f831332a6da7c9f0f642fd63833aa80e14e7f2f985beb38804815b55bdcc29e15728753115675dc79131059e3fa2e7bd7765b1c6544e59d34f6a9a3a664aa4e258959d2dcb1193286aad12542c6a69af631680944bcd85f4a34cf5bb07d9953807d7cd31e8c212990a696fdeaef8a58a4d0734f6777a45909e787053ab6184cabc5c3ba237c6b025d8c6b966e84d9543555ecd698cf1f108d2047aa17a0ba8adabf280506c8f7c3d7959e45beb14c46849b2697c76a0718e92ec6e883a97c3dba59145b723391a0a4b413eebf79a2921cec8a3c36fba694a56249a8d13e40bcd9d8ac6a58d6977cd37c90d479aaffdb3a44f4ac3ebee82750a069920a74652431c46e3fa18a98e542aa687c5175037025faa893a1f6dcc86026007e854b9a2df80a61ad7a7bf00df5fa95f8a8dca2100cc6ba953d3c86ddb8512d49dc02a2fc468cb5c185d6da9995d3e28b3e3ae42b1e9dff5648d3d7f08fca1208e9c2934040290118e2208c6bba678cc96dc2d1b6ec443cb94324b37d0ee6d2ee22137eb1b17afe3568baa5a32bf6b5ea7ef39067522d11b6b5534c1b8019bd2c100ce7bd9c37e537edd7122fabf7aa273c5b8f82e259bc39bb085ec800ebfbe88ad06ce3d9179179741ef796c4129ef9c03b5bebb3fc55805bd3a113e1116447537e89f5caa99c7a7dfb53414a25c071175f4e1712229085bb971e8f0376a613240f3799664c3437a703696aa531ec247038b29ddea2424b255e9c1fe023529430445f2d7253f90f8c16bdd1c53c1a2c1889bc09a0aba0acc484c59cc8053a23e6dff66e34b3bc04b6f79cf67a3c7b4b9b2cd26e79a3eb23228f65c80e29e17baf937943ae31d0a630b562e764bf904a3c8443849ebf48a974dd591cb3d01cd8962050f73973975e0fc9012c901f30c6d8408f56380c87638a5e57ea99d59a6c5f2931c5f0bbfffe77ce85d2c6614f0fe2b697edef043139e4c6366c547b435a94c5af1ff05f3ccab5dc21ef6e97e9e6d8152911c44c6708f12867f18e4b27c9bfe877f7b177b6890cb6d5fe905cb7c2cc3cc2bf5ba77035499d1bd07181cfd821d1ea18c63a27a74ea35ae62491bc64d46045cc349ce40b91ae2c42897c2a6fddec766cf6e2fdc47eb70f30c3f412021de2d67c0a0c902ffb32ab53340ed4eb5a593695e25d0609835c01a90958e9a3ced6bb20a3295ffac39f2efd96e3ce75c000511432d7d39cbdbb74a862669632e0b3139f3e56c572ad0d8dd31d752e1595d6b24b9f005cc31564db5f1749c8c5a548305dbdf418d49a86a6c98dcd690cc97b4cd5d2edde0d3a64e7edbe8c60d89733445063f01238c25fcf159ce86a28d28606d806e01d136a7121e0c3e144a12d768c9b543d187fff695930d641760c0a56c6da8cb281cfc3a6cb93f8343596bd504fca14d33e6bec48d266184d88c7cfb3ea6ee740ef6e1c5bccb7c81bb90c33a154cc628263e2afad7b5bd2108a473541542ed3c606681a9944e0651875eaab39c82a695c7359982fdaf052283b658097d89115a6871e2b5e83f588f48fec3a986058b872d2b19091eb051fbf7c0db30670116ce751070e2d09d42f73184eae729e2fb6852308eb59cb54dbc50ad6874fd095e3275641995aef430f279146af41d052f73fad1157daf19364416dbf959bb6651179f8cfcc378d20f5f908f4399be9b689ce10f09ca02cf607aff8007c0076f282349642fe353723d52d22a6bd160a95975f8981e0c38de5b0e0b9dac17e6db61efb9b28490085e95007085e5c89acfee704160c1e1b816579829084bfff16307614c1a63a722ba8d7575d6b8e67a1c963287ac42442b811331b765dc1d2c1552b9f5d29bec19cd9e3cc07526c6e63187b4adef780828ac32b9ce225c3133179a21fe570007e2e6b4d19fb07924357344885dbc0ab472ef58758dca1be14b13682e01a1164eb880fa6dc14506df8c2a4ae50f2f2a52a7f835049e2f62b14df9512b44991cfea9a9f48fdc728b95dbbeaa28357518444be1351e402ebafe5e7b2affd39306d59840afc4df53c8640bc599e6174cc6eeb251404c46ed9048ab01c9e6d5adebc01489f6c9de2e8b39fafa54947b733407c0854990342c87d6f619995e422aef6bc12952f79a65f2301dc2bba27c025beefca03a6b903c1d9996f8fecb511506106093fe1da6b37c7f45f7a20985d83f5f997b88141702fe1954fb8b9703be54556238bf277bc93c45e7e1592441f4c830802632b69c801b92348efdafd0a92ae5c26730751239f8612dd465ce08bc1c8e2e436b8c5e1cacb8ca24e7527f3f81c67fef7113055004312e123c8f6d2b9ced0375a2021235991b217a67ab4b90d8bfa0ae4abc6348e2ff34f38e1960dd1b19adafcc7845347b091fec181299182a0083a3717d1d04d74003ea03572bec9c2486e93ba684ba83306622940ef6872f968bf54872d031d4b92ba7691b16646287756245477746a28943592dcaf99409e3fcf177c3a59f21a4db258c943057a89e85f86e69d293bfad966eda5b2e79c6d3c10b00cbfbd4d6db34ff94e0db5adf09dfc00efe9eae7483ee6d1bec6db4bc93d2d6ce5b3e82d45fc2ad71843021ca8c33bd46cbc528e1232148d112d7c684d18f1526a33c8248b66223ff3f10928be2fb1a005a7e5d39e9c53536b1e96b633e49bcb8e163170227d460566fffc183ad4893202878e26e314681cc31610818b6bba2b2627838fc7f4ca82e149bc499016bd36718dfbf791517cf158c7161e5fd0062806b29bf59b17c637576cfa3cc9defdb18ff4738e622546c1904f9423b54a58057fdeb8a9a105ab008a33e21dad78fc0fae6a132e322b37dd2adb433630c3169f122b902db7e47ed81633f11d854c5310fb8f15f9d7f1f06256027372c40df34bc4dbd9bf8cb733055f1a7f4677924025746b88b1c82ddfde56a8ec61af492d68aec2d2ae76e7e43029660a2bc7c181c670387c559ca795b0cb3ae1f8d8cb686b5e031b859ffe5dcea4e1532b58172ca80b7df591bdfae61ef515517a2eb75fa38a70dfadd7ee1673fbb8a28cbfcbad1d0d0e3623056225ff85a2e5316e5e508bb9cf2b52755129fa60e262a3998dced594fe294cb300e4a58ffbec5a95c699c497a52d720a7ea7c9d1d488def14406cefde88d67724d664b6f4b5506a4c8c61ee1d504c6a143591fc8630962f3fca4883693385a6bb8ac25b533417e07b85d97c5d2f833117154196338bd04d11bbfde23756350bfb6a60001a7b6a115bf837ae2cbcc9a0a069225e514cc35cb22a1bdb410841cc5eee073f4c79d78bf36e6d7427788d4548294719fccef04e9057d71d0232cfb32ac7ac0dfb2b6985b86d90df0ca2a86934f006f03d0a56be138424f08873f065ef6ebf3719c7db06768c72967b8bb6354fde4342caab352082ac84f8d655817eccebfd54ac6f46bc9dd3882d0f53b7c1f20493e3287cf8e04aa32bd380c5d3d8489de4b27dd4abfbc9ae039095d12b4a2d540e89689149a7a57769f6c7d78bc1e6dd202d8689accc39d0f94e53f58bfd4c852cd4b6b639feb2e0ad8a67ffbe7db19601c25e8f494cebe27caafca12f05f264b9d6f618ce194c4eedf15c1ca99949e62acd079471ce4d733b690cf7b0e6885fe0d7cfbd480801371036f665a2ecf40d82275793881801338118c7cca251260ff6ab7d6d53ae1ab36854165a5baff8c5fcf4cd2f32fd7ffa49f9d6040e4dfb18490f4d0d03be4aea7d48d06b3f28893b1666177436979d474172ad246cbbd920c3b1df0d2f552a79e3b94e06a838124dc4aed091c62ab259377026003cf0fd0fee93b44f2cc2d5ba3b8bb4d5ac823a4e11469248098596d1590c05381ed3be258832c7af892c6d932ebb70efec0bf98f435fde8034351da0af1103c2b50aa34d1cdbb7af54a9860aa1c931b525e220ac7e87020acd1ee3bb9b497c1d271390513c0fe988c9e229d83bcb8d906c60143cbdb894bcc22a82e8976743333d5183c58448169584850fba6319f2e26fd5bcec16d58d2027949563252e8642cfb72185090858edc3c7e249b7eb4c4c725edce96a4adf954ece34f330c6839a8c73c4395c2f809e7d43b87ddc81500b1009b85b18638bb81f5fb78198a905990be091ac9967b3dbd0e9c1b823827aeef0caaae05f0f", 0x1000, 0x9}, {&(0x7f000001a3c0)="0b31db4cf1625966c17dc1df5681897639a3f6b467b8a91de9be1ed5e5306599472d5d3fe173403e4e51e9061c09bbc1e280f59e0e417d5ca1faa3b500b8e029aa4727243cea3cd20e0b13a0b6e2a1998666854081f6a0a2c94bfe6bf27c0e37b11ce97717e6b48fa703fbea18c20f8e1b0f50f570b17403b9e3948492902d69d19db9db9ab422c6264ade6367a1ecde5f3fcff4232ea4f30ad1c261bd560808b60e7de0bb5ae9c1cc8bc61eda7442ed8d2e45bf804e22486798a13aaea95ff4b48d7c5265c395bf6162adae9a1d22e58ce22c33d55aef0763c4f16ccab7f3e6e97800f298699933e721d3c02096", 0xee, 0xbe}, {&(0x7f000001a4c0)="d3f1fb3bf3d21d43d1ea4f1d3f17d9a08cdc7d", 0x13, 0x20}, {&(0x7f000001a500)="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", 0x1000, 0x5cdf}], 0x304808, &(0x7f000001b640)={[{@part={'part', 0x3d, 0x6}}, {@part={'part', 0x3d, 0x2}}, {@type={'type', 0x3d, "32a40ec7"}}, {@decompose='decompose'}, {@uid={'uid', 0x3d, r1}}, {@nobarrier='nobarrier'}], [{@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_gt={'euid>', r3}}, {@smackfshat={'smackfshat', 0x3d, '\\+)'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r5}}, {@hash='hash'}, {@permit_directio='permit_directio'}]}) 20:41:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x44000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x9, 0x400000000000086}) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000878c000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:41:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x185, 0x185, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x0, 0x36, 0x6}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000380)=0x5) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 20:41:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000195c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x24202, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000540)}}, 0x10) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71"}}], 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'batadv_slave_0\x00', 0x400003}, 0x18) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0x1f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/14, 0xffffffffffffff69}], 0x3c, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000140)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8c02) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000140)="374a385a0ff0e1ee852a85cee100d24cfabb9c13cd4f68535465e08a779ddc855cb836475174f467882bf9d2818096837428190dba9a4f76e809cf6d3ba0ab54fe4fdde9c00f042e54c65647c7aae690f4aae92364f3b5186ef2f0313aceeef1ebbd9b04e4806f605346844f85904063c2147cd5a2262161bf8a5a9f3d12c09e0ef9146d0d2cbc04d9fc4525d5bba7584efa605a65760fa9d1acc15ef0ae3c1dc78ab4668cabd9") openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x80a400, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x7, 0x0, 0x0, @tick, {}, {}, @raw32={[0x400, 0x1000, 0xfff]}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) tkill(r1, 0x3a) 20:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x10001}}, 0x18) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:41:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x70b, 0x40) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x100000000, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x41, 0x4}) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) inotify_init() ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000200)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x400, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000300)="78ae1fff17dfd6bbe68d7bcbeb837d4deee68d6487fac904b1bc603bcb340a09b9095851640403018c4134b42b0693b4ce8fa304f20c7cb3437f3dc5146c31c59652f08d5692a05f7c3ac06cdc70a28b6785384c39411fdff8e2adefdc93") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0xf588000) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x91b000) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019600)=ANY=[@ANYBLOB="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"], 0x0, 0x1a0, 0x0, 0xffffffff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') flistxattr(0xffffffffffffffff, 0x0, 0x34) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) dup2(r3, r2) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x2, 0x74, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x4, 0x80, 0x2d, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "c19862f9a9a2"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x200, 0x5, 0x5, 0xf8}, {0x6, 0x24, 0x1a, 0x1000, 0x4}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xed, 0x1f, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x80, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0xd6418c43d8e8569c, 0x9, 0x80, 0x3}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x301, 0x7, 0x2, 0x8, 0x10, 0x5}, 0x3f, &(0x7f00000001c0)={0x5, 0xf, 0x3f, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0xd, 0x401}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x0, 0x3f, 0x7fff}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "389907573f95f1c42a553b2075ca06da"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x9, 0xb, 0x100}, @wireless={0xb, 0x10, 0x1, 0xc, 0x48, 0xfe, 0x81, 0xe54, 0x2}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x440a}}]}) syz_usb_ep_write(r1, 0x9, 0x59, &(0x7f0000000280)="209aa8d7c3e4cfdb6943c12f032336d9fafdf52b4c6ef92c2d98c216e4ab3b069c66b140be75f961111f7b6c56654179e38e3cfb76d185371ae8649650a7ecada2c9169c921bab9e9e31c53a6c2bce9c4bc2efc1f06c9c6a81") tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r4, 0x1, {0x0, 0x0, 0x3}, 0xff}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000540)=""/134, 0x86}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f0000000600)=""/100, 0x64}], 0x6, 0x0, 0x0, 0x0) tkill(r0, 0x40) init_module(&(0x7f00000001c0)='fw\x00', 0x3, &(0x7f0000000300)='}.-\x00') write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1246.272032][T19541] usb 2-1: new full-speed USB device number 2 using dummy_hcd 20:42:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getaffinity(r1, 0x8, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}, {0x20, 0x3f, 0x8, 0x80, @time={0x9, 0x8}, {0x20, 0x3}, {0x7f, 0xfd}, @control={0x7, 0x29, 0xf91}}], 0x38) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000280)={0x3, 0x0, 0x13, 0x9, 0x27, &(0x7f0000000540)}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000140)=""/218) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1246.324397][T24528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1246.730216][T19541] usb 2-1: not running at top speed; connect to a high speed hub [ 1246.809974][T19541] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 1246.825143][T19541] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1692, setting to 64 [ 1246.990144][T19541] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1247.004472][T19541] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1247.014617][T19541] usb 2-1: Product: syz [ 1247.018785][T19541] usb 2-1: Manufacturer: syz [ 1247.028559][T19541] usb 2-1: SerialNumber: syz 20:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r3) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1247.349628][T19541] cdc_ncm 2-1:1.0: bind() failure [ 1247.367858][T19541] cdc_ncm 2-1:1.1: bind() failure [ 1247.377657][T19541] usb 2-1: USB disconnect, device number 2 20:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x1, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd={0x9}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1, 0x80000001, 0x8) 20:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x6, &(0x7f00000002c0)="3df73e95945cff3f2ea1f10a2688c308de281d8d16d315e8a33a9b590d908401ba6084a122861f83b651162ee1de1f45f582ead800360958a70ae46ad177b0077d59a4cc5d21c4e154e3ea9b5e963be344ac6f31ca1e261f327c433674bd5a934c1b62917ebb0d7a22c1c55925f5cae1a03735006a6cc62a47e03988cbcfc4c04b3c7f8f6804eef171") flistxattr(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x7c, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/124}, &(0x7f0000000040)=0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000195c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffff0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000007000000000000000000000002000000000000000000000091c532fa1d37d0025ae54ae14b2ecf5ff54d570d4c6e5dcfa382d47f45"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$chown(0x4, 0x0, r2, r3) setfsgid(r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x7, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000180)={0x1, 0x7, 0x1, 'queue1\x00', 0x100}) ptrace$cont(0x9, r2, 0x0, 0x0) 20:42:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xe7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x164, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x140, 0xc, 0x0, 0x1, [{0x4}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x524918df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x378b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a16}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22893797}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x749c2e52}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x277892ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x598b0678}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c6550f4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bd591cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xee3bd0a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b523826}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5be10f14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x475b1060}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33b300f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1675c99e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf811}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5100}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ea89b1a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb613}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec51}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a05}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68b7a596}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71c9b85e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x281e4997}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa528be9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb3a99f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36954364}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22209fc0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf89}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9c9bc1}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4040800}, 0x8080) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x80000001}}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0xf4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = syz_open_pts(r1, 0x1a000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) 20:42:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x30, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x8}}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x8}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x4844) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x3f, 0x62ec, 0x7, 0xb2, 0x7, 0x4d, 0x1c}, 0xc) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xffffffff, 0x3f}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1252.115739][T24636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1252.143695][T24640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:42:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:42:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000040), 0x1000000, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5e1) 20:42:13 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x385}, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}], '7'}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:42:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x4, [@volatile={0x5, 0x0, 0x0, 0x9, 0x1}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x80000000}, {}, {}, {0x0, 0xfffffffe}, {}, {}], "e3"}, @fwd, @var={0xd, 0x0, 0x0, 0xe, 0x5}, @ptr={0x8, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x114}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000140)=""/104) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getitimer(0x1, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e490000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000010000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102395, 0x18ffb}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) bind$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 20:42:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x82042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r3, r2, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d010000040000000000000076a494fe5101cb610000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000008da55cbb8f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000002a6c000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000f2ff000000000000000000000000000000000000000000000000000000000000000000000000c6c1097ad994ed774ff3d5be0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffe3000000000000000700000000000000000000000200"/429], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="bda33eca8661e85f3a37e5f8dd3c4769c7829d7f3ffde737195b6e13738e25f1e196f3ee06f22dc21c1344c3961483d95397ce6b11b78ba9b501") ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000013c0)=0x6925) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000000)={0xb, &(0x7f0000001400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x9, 0xff, 0xff, 0x23, @tick=0x9, {0x7f, 0x6}, {0x5, 0xff}, @raw32={[0x7fffffff, 0x400, 0x800]}}, {0x34, 0x2, 0x80, 0x4, @tick=0x5, {0x7, 0x67}, {0x80, 0x2}, @queue={0x81, {0x1, 0xffff6a4e}}}, {0x5, 0x0, 0x0, 0x3, @tick=0x9, {0x1, 0x40}, {0xe1, 0x3}, @note={0x3, 0x7, 0x9, 0x9, 0x4}}, {0x3, 0xee, 0x3, 0xff, @tick=0x9, {0x8, 0xe1}, {0xe1, 0x7f}, @raw32={[0x7f, 0x10001, 0x5af]}}, {0x2, 0x0, 0x4, 0x0, @time={0x3, 0x79a}, {0x20, 0x80}, {0x1, 0xc2}, @ext={0x1000, &(0x7f0000000300)="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"}}, {0x80, 0x6, 0x3f, 0x26, @time={0x81, 0x6}, {0x54, 0x80}, {0x7, 0x4}, @result={0x49f862b4}}, {0xf7, 0x77, 0x5, 0x3, @time={0xffff0d17, 0x80000000}, {0xfe, 0x3f}, {0x8, 0x90}, @connect={{0xfd, 0x1f}, {0x1, 0x8}}}], 0xc4) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000001380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x14, 0x5, 0x1, 0x506, 0x0, 0x0, {0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40080) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0]}}, 0x0, 0xdb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x1, 0x5, 0x1, 0xc12, 0x3ff}) clone(0x92040400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) flistxattr(r0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r3, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000000000000e0000040000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:42:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="0400", 0x2}, {&(0x7f0000000100)="588e8d10c426b422d85cdc9ccb70504da1c39f3b0bfa5bab7851e6b1c5f2bb899e2f06c3b6193e6db247aaf482bba4bd1ea6b96ecdb5c31cd2ad1f826bb0cc0dea99edfc0435b339fca10340cb9475b9abe564c17f17e56faffd03fa56ce4e411cfa67c282291299cb4efed150aed026e45bc021f5dc7a51fb0b90aaba225f39c8", 0x81}, {&(0x7f000001a780)="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", 0x1043}, {&(0x7f0000000280)="1bd3fb244c8838dc08471cf7d6d872bee95b7127e5168f2345f3e4523f5f16374482e8eccc0000000000000a933aa0e6c90e9f652fe5cca16e703a1525dfe98812a3fb42556dc21a94d0813f272695", 0x3b}], 0x4, 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f000001a580)=ANY=[@ANYBLOB="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"], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f000001b7c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) prlimit64(r0, 0xb, &(0x7f00000001c0)={0x4fc}, &(0x7f0000000240)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) ptrace$cont(0x2e, r0, 0x0, 0x0) 20:42:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000002000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xfffffffffffffffa) 20:42:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='/4', 0x2}], 0x1, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0xfffffffffffffff8, 0x13) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0]}}, 0x0, 0xdb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x86}], "e3"}, @fwd, @ptr]}}, 0x0, 0x102}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000008, 0x40010, r1, 0x8000000) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x48000) syz_io_uring_complete(r3) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="00004f03aa34f01450417deb7ff00a11694a5827b7185d8888aa4c5360c7b6cd5855a3318a88d36f10f70e7ee9a5d67f8b9c10725a3abc9e6658e9f391e256fe12ff248bd7d8125cd1d79f14788047df11a259ae37cee80f4ba63d4d2c47ff00663268f704335ea61740ff85278c", 0x6e}, {&(0x7f00000001c0)="0bcc637a010bb9f0875da400472c85c761df9b62fa7b4e1fa7126db5c1e9952a45fdf428460b2ae70c7a3ff2f3906a69000e5c2a235b6c243b1adad5940512ec2f1083edfc2131188be3915a0d6d033d7a118044825e5d1b6d074ac09e53edd273dde9aa3d4dbd86f077c08634323401a2e81bf299757ac51621cb159ec4d04e93e5f70a01e41d6e7dd0be4a42e055cc83a4e41fa3a1f6a67f3458bac817e6ea5d619d979cce0661171defcd768602dc821a2afb5c406c95f335457181e06e7f9b184d87a20c78", 0xc7}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019600)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e300000000000000070000000000000000000000b75a0ac0597aba8d2f84390e9f7145ef09389559154b607427e18fe7cb6f3b4bcae5f8e2964f373ff0fec968f8ac1b9ae25d2b5342218dc73e0f2223b7e93ec57b7db8f16f11c16b3f453e3c081131e1d239152dd39387a3c863bd877c6ff115994b7c2556067bf12d04b7076d84f3adedeedeb17b05dced35421af79c96c63259c781b35d177a667732cec2f99ebcde5f39214640d37dbc88a406d90fc4ca10"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/11, 0xb, r3}}, 0x10) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r4, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x1, 0x3, 0x4, 0x0, 0x4}) 20:42:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4000}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x1, @vbi={0x0, 0x0, 0x50323234}}) creat(0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000195c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0xfffffffc}}, 0x18) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000380)="932dbc243255eff1b85f4a6af445b6d8af7e99b97a455a614f2ef2245a6163bfd98534a86a1ffc2b92a7deaf90d359c5782359bc03caa653e80881aa5026418e6dfb8c187cc207ee2fcd7c19ab", 0x4d}, {&(0x7f0000000100)="74d3ed20dee3a59a7cbea148cf8f2a04e9f701cdb49fea71ea6905b99c96e91bfd83898757ce7e9e8e3d2da7168c84384fe51a42f82891db773023056f8bb4dceb4d6b28da99373c2c6bb4b92b21c0b77db3953dacef48bdd6274346229d74a0bbc39df7c00c1580d5b4a3a630aedb31bf4df493d2495601bd31582472e24d7b42bf65dd644b5d2412e44ed0f1ff58af7d6f9b52e0196b2c1ab4b233af9c92fb7cc2c6708bb260e3b86beb7653a187de51fb07215a92bff3fb41ca2e25ab62766f7b9878a0497aba68fc98791ab6fed8425854bffe176400b5e4b3df96130e9bbe20091f1eec674817b99388c35f97550cc24d6e2d", 0xf5}, {&(0x7f0000000200)="7d158e349880b6f794648376c17f9bed34bac6094eaea4849038f2efc96c45d1dd76c634291c4d06542a34b86c346750bf5f26878a6c2a6c41c0821ea3cc15ea79e7885e26a013f18023faceab72bed5defa51f7e210a2b57e3afd00cd263e", 0x5f}, {&(0x7f0000000300)="2592ea02446ecf835e060167686dbadce7423743d99c7f698f679fdaf38a0c320baedc54f93542ca122ae9c7849a5b9357a6f3dff0af89c27885a3152506cb342d42ebf38eddf2e065d036651ca6e8ad68fc987118a4ebdc71e8a9690100b66bcc85e68359140e030c0da5", 0x6b}], 0x4, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000006fe6113ddaf6c925870000000000000000000073014303000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={r2}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000, r2}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0]}}, 0x0, 0xdb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x833, {}, {0xfc}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x4, r3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0xffffffff, {}, {}, @ext={0x129, &(0x7f0000000140)="f7f249b9740c00000000000000fff2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8bff63eb12c07a0210169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928be055d0e93e41c330f7010400006f0000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb90fc2faee3a48648db2bddc470a5becee4b3e604e400b58eacffd9b73eb92ca088372cab2e611548109b35b71fd793c50d19c546366b560b318f67d6ff63f085ae94b603354ed3290e4b7919b00000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fcntl$getown(r2, 0x9) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0xfff, 0xffbfffff) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) 20:42:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'veth1_vlan\x00', {0x1}, 0xff90}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000008d0100008d01000004000000040000000e000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ff01000000000000bd0000000000000000000000000000000000000000010000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000050000000000000000000000000000000f00000f010000000000000000000000000000000000000000000000000000000000000000000000000000000300000006000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffe3000000000000000700000000000000000000000200"/428], 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019600)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f01000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d510000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000007000000000000000000df78bb8f61b56f7a477a3b9ad153867412accecb5ae50a4e3e4acd5be75804fb0f26ef70d20481107d90d80ae516d1ad9c68d40e196644d0f125aa6982a944f57396e1438eee4d9028d6c6f9c6518f0d1a57f965d201f0f2270ec6724a1532a4c0118d6311157dab5c951505f4b8c9e83ad8b0d36dacc86607e66e92a48d612c4f53f6dd0c"], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r2, r1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000140)="b21aec74632f930955a0f941817ca4f95a44703c95146052a19f2f968bf2a51f6002b1e0b93e88a71e9a4214a1b26e62fcce87a624a1b01344353bb5280ed39dc3b4312bd7f3052e362a4d7dea6b4fc38f09da4c67087d06f54bb93dd88b63e082fdf739400655dd1199b7e02a99434ac8cf8e9c7233ccda51becd131925c72aed0d6ef2ab8e50d4978715fd685121ba90a85fa55263aac00f6dcc70356d559bfab518c5b4aed48052baa6ab50c24cf4629d3a7d4e6ee2065f77d393df566a3a2060debaf2920ee740daa033498305143d2b4b90b2") process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x2}, {}, {0xe}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr]}, {0x0, [0x0]}}, 0x0, 0xdb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb01001800000000000000810100008101000004000000000000000e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000f0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffe2000000000000000700"/416], 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) accept(r1, &(0x7f0000001480)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:42:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18d, 0x18d, 0x4, [@struct={0x0, 0xe, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1ac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x181, 0x181, 0x3, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}, @fwd, @ptr]}, {0x0, [0x0]}}, 0x0, 0x19f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x169, 0x169, 0x4, [@struct={0x0, 0xd, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x188}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1269.674185][T24891] ------------[ cut here ]------------ [ 1269.680103][T24891] do not call blocking ops when !TASK_RUNNING; state=8 set at [<00000000a2ffd3c2>] ptrace_stop+0x0/0x9e0 [ 1269.706218][T24891] WARNING: CPU: 0 PID: 24891 at kernel/sched/core.c:7012 __might_sleep+0x135/0x190 [ 1269.734554][T24891] Kernel panic - not syncing: panic_on_warn set ... [ 1269.741191][T24891] CPU: 0 PID: 24891 Comm: syz-executor.4 Not tainted 5.8.0-rc6-next-20200724-syzkaller #0 [ 1269.751081][T24891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1269.761149][T24891] Call Trace: [ 1269.764476][T24891] dump_stack+0x18f/0x20d [ 1269.768823][T24891] panic+0x2e3/0x75c [ 1269.772723][T24891] ? __warn_printk+0xf3/0xf3 [ 1269.777323][T24891] ? __warn.cold+0x5/0x45 [ 1269.781775][T24891] ? __might_sleep+0x135/0x190 [ 1269.786540][T24891] __warn.cold+0x20/0x45 [ 1269.790795][T24891] ? __might_sleep+0x135/0x190 [ 1269.795603][T24891] report_bug+0x1bd/0x210 [ 1269.801590][T24891] handle_bug+0x38/0x90 [ 1269.805764][T24891] exc_invalid_op+0x14/0x40 [ 1269.810289][T24891] asm_exc_invalid_op+0x12/0x20 [ 1269.815184][T24891] RIP: 0010:__might_sleep+0x135/0x190 [ 1269.820564][T24891] Code: 65 48 8b 1c 25 c0 fe 01 00 48 8d 7b 10 48 89 fe 48 c1 ee 03 80 3c 06 00 75 2b 48 8b 73 10 48 c7 c7 c0 3b 4b 88 e8 ed 34 f5 ff <0f> 0b e9 46 ff ff ff e8 af 04 64 00 e9 29 ff ff ff e8 a5 04 64 00 [ 1269.840870][T24891] RSP: 0018:ffffc90006187c78 EFLAGS: 00010282 [ 1269.846956][T24891] RAX: 0000000000000000 RBX: ffff88804ffbc140 RCX: 0000000000000000 [ 1269.854950][T24891] RDX: 0000000000040000 RSI: ffffffff815d8ed7 RDI: fffff52000c30f81 [ 1269.862928][T24891] RBP: ffffffff884aafa0 R08: 0000000000000001 R09: ffff8880ae6318e7 [ 1269.870915][T24891] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000039 [ 1269.878986][T24891] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88804ffbc5c8 [ 1269.886981][T24891] ? vprintk_func+0x97/0x1a6 [ 1269.891595][T24891] ? __might_sleep+0x135/0x190 [ 1269.896369][T24891] ? schedule+0xe7/0x2a0 [ 1269.900650][T24891] ptrace_stop+0x4e2/0x9e0 [ 1269.905152][T24891] get_signal+0xddc/0x1ee0 [ 1269.909579][T24891] do_signal+0x82/0x2520 [ 1269.913834][T24891] ? __do_sys_wait4+0xb4/0x150 [ 1269.918690][T24891] ? copy_siginfo_to_user32+0xa0/0xa0 [ 1269.924237][T24891] ? put_timespec64+0xcb/0x120 [ 1269.929005][T24891] ? ns_to_timespec64+0xc0/0xc0 [ 1269.933859][T24891] ? __x64_sys_futex+0x382/0x4e0 [ 1269.938810][T24891] ? __prepare_exit_to_usermode+0x95/0x1c0 [ 1269.944617][T24891] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 1269.950654][T24891] __prepare_exit_to_usermode+0x11f/0x1c0 [ 1269.956382][T24891] do_syscall_64+0x6c/0xe0 [ 1269.960855][T24891] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1269.966745][T24891] RIP: 0033:0x45c369 [ 1269.970629][T24891] Code: Bad RIP value. [ 1269.974693][T24891] RSP: 002b:00007fbeba313c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1269.983109][T24891] RAX: fffffffffffffe00 RBX: 0000000000034e00 RCX: 000000000045c369 [ 1269.991075][T24891] RDX: 0000000080000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 1269.999057][T24891] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 1270.007032][T24891] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 1270.015006][T24891] R13: 00007ffe5db217ef R14: 00007fbeba3149c0 R15: 000000000078bf0c [ 1270.024687][T24891] Kernel Offset: disabled [ 1270.029015][T24891] Rebooting in 86400 seconds..