00)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800009, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000200)}], 0x4, 0x2, 0x101) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) bind$l2tp6(r2, &(0x7f0000000200)={0xa, 0x0, 0x10000, @empty, 0x584, 0x4}, 0x20) lseek(r0, 0x800, 0x4) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f0000000240)=""/11, 0xb}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000001340)=""/4103, 0x1007}], 0x6, 0x644a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x44200, 0x102) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) close(0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x2, 0x20) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2ce9ff00650004042cbd7000fbdbdf25539900000000", @ANYRES32=r2, @ANYBLOB="0a00100004000900f3ff070008000b0009000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x40850) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/192, 0xc0}], 0x1, 0x6, 0x3) 01:16:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0x40000000) write$evdev(r0, &(0x7f0000000040), 0xfd18) 01:16:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @broadcast}], 0x20) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f00000000c0)) [ 342.773343][ T8442] Bluetooth: hci2: command 0x0406 tx timeout 01:16:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65ac99131c5c69604c55c4650b10f529be792375ef0e6fb3cb837d452d26134164d3e7d4906d4273388dd033eecde76de239f0c1a188e93401b43459496e8743", "9d499f7384de8b4dce0d97d20e6e968cdbe749224cb2e42208b815d80a9b183b542069ebaa9532925807a0f1bc1e6b27f7f57a3ed2db7e40cdccf61f43b8ac56", "faf1fcd73a99c354c6d78d3023608f1f21d389c2b6723065ccd9aa2d8eca9410"}) 01:16:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) r2 = openat(r1, &(0x7f0000000000)='./bus\x00', 0x3800, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) dup2(r0, r3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r5, 0x0, @unused=[0x20, 0x80000001, 0x2, 0x8], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r5, 0xc, @inherit={0x60, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"0db0dcae41f8ae8ffb09033b0881081c", r5, r6, {0x3, 0x80000001}, {0x0, 0x8}, 0x401, [0xe2, 0x24b, 0x20, 0x561, 0x400000, 0x7, 0x101, 0x10081, 0x1, 0xffffffffffffffc0, 0x3f, 0x4, 0x9, 0x3, 0x9, 0x6]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000300)={"ea341803f1cd2dbbae0669584d5a14e7", 0x0, r5, {0x80000000, 0x8000}, {0x8, 0x3}, 0x400, [0xfffffffffffffffe, 0x10000, 0x1ff, 0x7, 0x1, 0x9d95, 0x8, 0x7fffffff, 0x46, 0x6, 0x200000000, 0x9, 0x7, 0x8, 0x2262, 0x4]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{r3}, r5, 0x6, @unused=[0x2, 0x8000, 0x0, 0x9], @subvolid=0x2}) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x3, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @int, @const, @fwd, @var, @typedef, @array]}, {0x0, [0x0]}}, 0x0, 0xeb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x3, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @int, @const, @fwd, @var, @typedef, @array]}, {0x0, [0x0]}}, 0x0, 0xeb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000180)=""/214, 0xd6}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/252, 0xfc}, {&(0x7f0000001380)=""/66, 0x42}, {&(0x7f0000001400)=""/128, 0x80}], 0x6, 0x2, 0x1ff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801028}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x300, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x400c5, 0x404}, [@IFLA_MASTER={0x8}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x60cb}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x4}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_CARRIER_CHANGES={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000c40)={@remote, 0x0}, &(0x7f0000000c80)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000006e40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006e00)={&(0x7f0000000cc0)=@delchain={0x6120, 0x65, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfffb, 0xb}, {0x6, 0xffff}, {0xc, 0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x1c, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x16}, @TCA_U32_MARK={0x10, 0xa, {0x5066}}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x5bb0, 0x2, [@TCA_TCINDEX_ACT={0x5b94, 0x7, [@m_xt={0x1034, 0x7, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0x40, 0x20, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xb, 0x10}}]}, {0xa, 0x6, "47b659597849"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_sample={0x11c, 0x1a, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x200, 0x4, 0x5, 0xffffffff, 0x6a5}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1ff}]}, {0xc0, 0x6, "1589cb5f46188f9c2f3c243e810aa9002fdb7479b0a47c7a6340ec603acdfe4421e6cfafd87fb08d4ea490e8945cd32f270f0362e3f1f0f2401a36ad1697be4866c2d28a6ed8bc1ffcc875180ea651b8e6a9c843342b3d1473ad91f80055ba12abfcee478ce8ce7d68f233524b0df0a48c3dead1183f04ed56a75aed4d0af7c7e824d269caa5ba41de95cd5b8a0d714816052d5bd5db69c7489ad6483e3f9f742a70c6e39e0b1e7d4d913f3598a66918369e6b5b3f880c9da65bfdcc"}, {0xc, 0x7, {0x0, 0x42d0ce25bf170042}}, {0xc, 0x8, {0x4ef0ad832aeafd8e, 0x3}}}}, @m_mirred={0x70, 0x3, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x8, 0x4, 0xebe, 0x3}, 0x3, r4}}]}, {0x24, 0x6, "ad44d336f2cb06edaa276331a9dddb9de41edd7896e28065a6f7374e31836122"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x47d4, 0xf, 0x0, 0x0, {{0xb}, {0x46c4, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x5}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x9, 0x800, 0x2, 0x0, 0x9, 0x5, 0xfff, 0x5, 0x3f, 0x6, 0x4, 0x3, 0x1, 0x568, 0x2, 0x9, 0x5, 0x1, 0x0, 0x1, 0xfffffc01, 0x9, 0x5, 0x3, 0xfffffffa, 0x0, 0xffff, 0x7fff, 0x8, 0x3, 0x10001, 0xfffffff8, 0x200, 0xfffffffe, 0x1, 0x4, 0x7fff, 0x6, 0x92, 0xed6, 0xd2, 0x3, 0x100, 0x10000, 0x5, 0xd2e, 0xffffff06, 0x2a43, 0x2, 0x6, 0x2, 0x7fff, 0x3, 0x10000, 0x7, 0xe1, 0x7, 0x40, 0x2, 0x11a, 0x8001, 0x41a00000, 0x8, 0x8001, 0x5, 0x4, 0x7, 0x228e, 0x100, 0x8, 0xfc, 0x2, 0xa2a, 0x2, 0x9, 0x5, 0x3, 0x1, 0x1fe, 0x1000, 0x7f, 0x3, 0x7, 0xffffb16f, 0x7, 0xf9f, 0x80, 0x3, 0x1ed9, 0x8001, 0x7, 0x9, 0x1, 0x7, 0x1712, 0x3, 0x7ff, 0x8, 0x80000000, 0x400, 0x79, 0x7fa, 0x1000, 0x6, 0x9, 0x8, 0xa7, 0x1, 0x3ff, 0x5, 0x7, 0x1, 0x401, 0x400, 0x8, 0x3, 0x2, 0x1ff, 0x7fffffff, 0x101, 0x2e05, 0x7, 0x401, 0x6, 0x40, 0x0, 0x71d, 0x8000, 0x80, 0x5, 0x2, 0x2015, 0x6a, 0x6, 0x6, 0x9, 0x8, 0x7fffffff, 0xfffffff8, 0x7, 0x29, 0x1, 0x19, 0x7, 0x1000, 0x40, 0x3, 0x101, 0x100, 0x98e, 0x10000, 0x9, 0x1000, 0x6, 0xc3, 0x0, 0x8, 0x1, 0x8, 0x80, 0x8, 0x9, 0x8, 0xedf7, 0x7, 0x507627eb, 0x7fff, 0x9, 0x6, 0x7, 0x3, 0x6, 0x7, 0x1ff, 0xc5c, 0x3, 0x4, 0x5, 0x47, 0x1, 0x30d9, 0xfff, 0x1, 0xffffffe1, 0x8, 0x2, 0x3, 0x0, 0xf5a, 0x1, 0x3, 0x2, 0x8, 0x401, 0xf114, 0x3, 0x2ce, 0x7, 0x7ff, 0xc90, 0x6, 0xffff0001, 0x4, 0x4, 0x2, 0x101, 0xffff, 0x5, 0x1ff, 0x1000, 0xda27, 0x80000001, 0x13, 0x7, 0x7, 0x3ff, 0x7a, 0x4, 0x9, 0xffffffff, 0x3, 0x2, 0x4, 0x4, 0x7, 0x160, 0x0, 0xb6, 0x100, 0xa977, 0x6, 0x7, 0x2, 0x5, 0x3, 0x6e, 0x80000000, 0x3, 0x9, 0x94f, 0x800, 0xfff, 0x0, 0x2, 0x2b, 0x0, 0x552800, 0x5, 0x5, 0x4, 0x2, 0x80, 0x9, 0xcaa, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0xfff, 0xfffff75b, 0x10100, 0x8da6, 0x6, 0x8, 0x2, 0x9, 0x5, 0x6, 0x1, 0x9, 0x9, 0xe5a, 0x3e, 0x100, 0x1f, 0xa8f4, 0x5, 0x0, 0x6, 0x7fffffff, 0x1, 0x3f8e8c2d, 0xffffff01, 0x9, 0x0, 0x5, 0x9, 0xa38, 0x9, 0xfe6, 0x80000001, 0x1, 0x0, 0x1000, 0x7, 0x6, 0x81, 0x0, 0x3, 0x1000, 0x400, 0x9, 0x8, 0x8, 0x2, 0x2, 0x5, 0x3f, 0x800000, 0xfffffff9, 0x0, 0xfffffe01, 0x6, 0xa1, 0xfffffff9, 0xfff, 0x6a2, 0x6, 0xb24, 0x80000001, 0x101, 0x8, 0xfff, 0x7, 0x0, 0x7, 0x7, 0x4, 0x10, 0x1d, 0x0, 0x1, 0x100, 0x6, 0x9, 0x3, 0x8, 0x1f, 0x40, 0x7fffffff, 0x0, 0x2, 0xffffff00, 0x401, 0x7, 0x8, 0x1, 0xffffff01, 0x4, 0x3, 0x5, 0x1f, 0x1d3, 0x4, 0x10000, 0xaf70, 0x40, 0x4, 0x7fffffff, 0x7fff, 0x20, 0x3f, 0xe4, 0x5, 0xfffffff9, 0x84, 0x4, 0x7, 0xfffffffa, 0xffff8001, 0x0, 0x1, 0xfffffff8, 0x7ff, 0x9, 0x5, 0x20, 0x51a, 0x40, 0x897, 0x20, 0x1, 0x800, 0xffffffff, 0x0, 0x80000001, 0x6, 0x40, 0xfffffff9, 0x3f000, 0x0, 0xffffffff, 0x4, 0x80000001, 0x59, 0x5, 0xc6, 0x1, 0x8ad3, 0x10001, 0x0, 0x8001, 0xcc, 0x4, 0xb7, 0xfffffcda, 0xcd6, 0x3ff, 0x3bb, 0x2, 0x200, 0x9, 0x2, 0x3, 0x5, 0x62, 0x0, 0x3, 0x7, 0x8001, 0x6, 0x6, 0x3, 0x200, 0x9, 0x10000, 0x8, 0xa4b, 0x1, 0xffffffff, 0x400, 0xe615, 0x7fc000, 0xfff, 0x81, 0x8, 0x80000000, 0x0, 0x20000000, 0x20, 0x8, 0x2, 0x3, 0xfffffffe, 0x6, 0x7, 0x7, 0x7, 0x7fff, 0x81, 0x7837, 0x80000000, 0x200, 0x1, 0x6, 0x100, 0x8001, 0x10000, 0x6, 0xaafd, 0xfffffff9, 0x0, 0x9, 0x7f, 0x1, 0x7, 0x5, 0x40, 0x200, 0x400, 0x7, 0x3, 0x2, 0x10001, 0x10000, 0x73400000, 0x46757545, 0xf65, 0x9, 0x80000001, 0x800, 0x4, 0x800, 0xeb15, 0xd5, 0x1, 0xffffff81, 0x3ba4a263, 0x7, 0x7, 0x7fffffff, 0xefc6, 0x7, 0x8000, 0x3ff, 0x49b, 0xff, 0xfffffffe, 0x1000, 0x0, 0xfffffffd, 0x80, 0x0, 0x340, 0x0, 0x7fff, 0xc8, 0x1000, 0x7f78, 0x9, 0x5, 0x8, 0x4, 0x7]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x1, 0x9, 0x9, 0x8001, 0x4, 0x2, 0xfd, 0xfffffe01, 0x5, 0x8c, 0x8, 0x400, 0x28, 0x40, 0x7, 0x7fff, 0x4e6, 0x9, 0x3, 0xffffffff, 0x6, 0xfffffe01, 0x7fffffff, 0x7, 0x7, 0x5, 0x3, 0x401, 0x401, 0x83, 0xa618, 0x6, 0x3, 0x5, 0xff, 0x9, 0x8001, 0x40, 0x800, 0x0, 0xe0f, 0x1, 0x1c00, 0x6, 0x2, 0x6f, 0x401, 0x4, 0x3, 0x2, 0xfffffffa, 0x7, 0x2, 0x9, 0x0, 0x40, 0xd2000, 0x0, 0x546, 0x6, 0x3, 0x4, 0x48fba02e, 0x200, 0x2, 0xd4d, 0x7, 0x80000001, 0x6, 0x1, 0xfffffff8, 0x3, 0x8, 0x0, 0x8, 0xf3b, 0x10001, 0x0, 0x401, 0x61, 0x3, 0x7fff, 0x1, 0x8001, 0x1, 0x1, 0x1000, 0x1ff, 0x1f, 0x2, 0x2, 0x5, 0x9, 0xee, 0x2, 0x0, 0xfa1, 0x7, 0xb95, 0x3, 0x3, 0xfffffff7, 0xc5af, 0x1ff, 0x8001, 0x5025, 0x7, 0x80000001, 0xffffffff, 0x4, 0x7f, 0x80000001, 0xd1, 0x10000, 0x40, 0x1000, 0xffff5d7d, 0xffffffff, 0xe21, 0x0, 0xff, 0x7, 0x98fc, 0x80, 0x8ea1, 0x92, 0xffff, 0x400, 0x80, 0x1, 0xffff, 0x400, 0x9448, 0x80000000, 0x180, 0x81, 0x2, 0x400, 0x27f4, 0x2bd, 0x6, 0x7f, 0xffffffff, 0xffffffff, 0x2, 0x5, 0x9, 0x401, 0xdd, 0x1, 0x5, 0x7, 0x80000000, 0x0, 0x80000001, 0x7fffffff, 0x0, 0x8001, 0x80, 0x9, 0x10001, 0x80000001, 0xfffffffc, 0x2, 0xfffffc52, 0xa7, 0x6, 0x3, 0x1f, 0xffff, 0x0, 0x3, 0x20, 0xff, 0xfffffffe, 0xdc7, 0xe9e, 0x1, 0x15cd, 0x800, 0x0, 0x1ff, 0xc8b, 0x1f, 0x0, 0xffff8000, 0x2, 0x9, 0x4, 0x1f, 0x8, 0xca2cdf2, 0x7, 0x7fff, 0x1, 0x7, 0x2c6, 0x1, 0x0, 0x7, 0x7, 0x2, 0x101, 0x1, 0x1, 0x6, 0x50, 0x0, 0x2, 0x6, 0xfffffffd, 0x1, 0x20b1721a, 0x7, 0x94, 0x8, 0x933b, 0xadb, 0x1, 0x5, 0x9, 0xb5, 0x3, 0x7, 0x2, 0x2, 0x9, 0x6, 0x7, 0x5, 0x1, 0x0, 0x3, 0x51, 0x0, 0x6, 0x0, 0x3, 0xbe, 0x3, 0x8, 0x6, 0x3ff, 0x10001, 0x1, 0x6, 0x8, 0x1, 0xfffffff7, 0x13b, 0x8, 0x8001, 0xffffff7f, 0xcb3c, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0xffffffffffffffff, 0x9, 0x80, 0x81, {0x0, 0x2, 0xe23, 0x400, 0x800, 0x4}, {0x0, 0x1, 0x9, 0x80, 0x0, 0x1}, 0x3f, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0xfffffffb, 0x1, 0x5d64, 0xae1, 0x8, 0x40, 0x8, 0x3f8, 0x17f8bc79, 0x0, 0x4, 0x0, 0x1ff, 0x400, 0x3, 0x8000, 0x157, 0x2, 0x8, 0x1d1, 0x3f, 0x401, 0xcb, 0xc68, 0xff, 0x100, 0x1ff, 0x7fffffff, 0xf7, 0x1f, 0x7f, 0xffff, 0x2, 0x4, 0x9, 0x7f, 0xfb, 0x10001, 0x8, 0x7, 0x3, 0x80000000, 0xb83, 0x7, 0x0, 0x9, 0xfff, 0x2, 0xfffffffb, 0x39c86c2b, 0x1000, 0x2, 0x7, 0x0, 0x7fffffff, 0x3, 0x7, 0x3, 0xfffffffd, 0x8001, 0x7c33, 0xff, 0x2, 0x1000, 0xae, 0x0, 0x0, 0x6, 0x9d, 0x10001, 0xe8f, 0x8001, 0x7, 0x20, 0x1, 0x6, 0x1000, 0x8, 0x6, 0x3, 0x4, 0x3, 0x1, 0x1, 0x0, 0x4, 0x9, 0x4, 0x8e06, 0x449, 0x9, 0x5, 0x200, 0x6, 0x5, 0x0, 0x101, 0xfffff801, 0x3f, 0x1f, 0x401, 0x5, 0x2, 0x9, 0x10001, 0x1000, 0x1, 0x447f, 0x0, 0x3f, 0x1, 0x8, 0x9, 0x0, 0x9, 0x7, 0x2, 0xff800000, 0x4, 0xa9, 0xa2e8, 0x2, 0x0, 0x8b1, 0x8, 0x0, 0x0, 0x80000000, 0x927, 0x3, 0x200, 0x1, 0xff, 0x8, 0x6, 0x1, 0x4, 0x3, 0x10001, 0x8, 0x1, 0x0, 0x724, 0x7, 0xf1, 0x1, 0x8, 0x9, 0x586, 0xfffff801, 0x4, 0x1f, 0x7, 0x80, 0x1, 0x40, 0x9, 0x4, 0x3, 0x4, 0x4, 0x8, 0xff, 0x1, 0x3, 0x53dc6b30, 0x7, 0x100, 0x0, 0x2, 0x8000, 0x4, 0x3, 0x9, 0x4, 0x7fffffff, 0xfffff1a2, 0x7, 0x3, 0x2, 0xcec, 0x8, 0x7, 0x14, 0x3, 0x7f, 0x7ff, 0x33929b87, 0x5, 0x0, 0x7ff, 0x6e, 0x5, 0x7, 0x2, 0x1ff, 0xca, 0xff, 0x0, 0x1, 0xffff, 0x5, 0x5, 0x1000, 0x7, 0x6, 0x1ff, 0x401, 0xffffffff, 0x0, 0x1a04d43b, 0x5, 0x8, 0x0, 0x5, 0x6, 0x4, 0x1f, 0x388, 0x10001, 0x401, 0xc90c, 0x80, 0x0, 0x800, 0x69, 0x5, 0x8001, 0x2, 0xffffff81, 0x7ff, 0xa48c, 0x1, 0xffff6071, 0x4, 0xfffffff7, 0x4, 0x6, 0x8a, 0x2, 0x1000, 0xc5dc, 0x6, 0x7, 0x5660, 0x4f9ed51d, 0x1, 0x9, 0x1, 0x3, 0x3, 0x800, 0x92c, 0x0, 0x90cc]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x1, 0x84, 0x9, 0x0, 0x5, 0xd59, 0x1, 0x7, 0x3, 0x4, 0x0, 0x5, 0x9, 0x9, 0xffff, 0x20, 0x9, 0x10000000, 0x173, 0x4be, 0x21d5, 0x3, 0x800, 0xeaf8, 0x6, 0xd160, 0x4, 0x4, 0x3163c8c8, 0x5, 0x3ff, 0x25, 0x644, 0x5b7017c0, 0x5, 0x1f, 0x4, 0xfffffff7, 0x8, 0x4, 0x2d, 0x3, 0xffffffff, 0x0, 0x4, 0xffffffc0, 0x1000, 0x1, 0x401, 0x4, 0x7, 0x0, 0x0, 0x8, 0x1, 0x1, 0x1, 0x3913, 0x1, 0xffffffb3, 0x4, 0x4, 0x7, 0xddd, 0x7f, 0x42, 0x6, 0x6, 0x6, 0x80000000, 0x58e, 0x536, 0x43, 0x134, 0x1, 0x3, 0x7, 0x88, 0x7f, 0x0, 0x5, 0xc7fb, 0x1, 0x8, 0xc4a3, 0xba6, 0x7, 0x3ff, 0x3, 0xffffffff, 0xfffffffc, 0x6, 0x65, 0x3, 0x2, 0xa32, 0xfff, 0xfffffffe, 0x80, 0x7, 0x80, 0x8, 0xff, 0x546ab532, 0x7, 0x9, 0x213, 0x0, 0x1ff, 0x4, 0x2, 0x200, 0x4, 0x101, 0x101, 0x29, 0x0, 0x8, 0xf4, 0x93b5, 0xb0c, 0x5, 0xffffffff, 0x94, 0x2ca6, 0x8, 0xffffffe1, 0x101, 0x574edfa7, 0x9, 0x28, 0xffffffff, 0x5, 0x704a38f5, 0xa69e, 0x8, 0x6343, 0x499, 0x80000000, 0x8, 0x8000, 0x2, 0xffff0001, 0x3887, 0x40, 0x9, 0x6, 0x8, 0x1000, 0x7, 0x0, 0xfa0, 0x0, 0x7, 0x7, 0x46db, 0x76ac, 0x1000, 0x4, 0x8, 0x9, 0x3, 0x7f, 0x2, 0x0, 0xcd, 0x200, 0xfffffff7, 0x20, 0x5, 0x3, 0x1, 0x9, 0x8, 0x7f, 0x9, 0x80000001, 0x4, 0x200, 0x9, 0x3686, 0xfffffffa, 0x3ff, 0x4, 0xc57, 0x9, 0xe7d, 0xfffff3e1, 0xb54, 0x8, 0x9, 0x2, 0x6, 0x1, 0x39, 0x8, 0x7fffffff, 0x4, 0x9, 0x3, 0x0, 0x4, 0x7, 0x4, 0x80000000, 0x1, 0x8, 0xffffffff, 0x80, 0x81, 0x4e1, 0x101, 0x0, 0x7fff, 0x9, 0x7f, 0x1, 0x2, 0x81, 0x59151512, 0x1, 0x7fff, 0xffff423a, 0xffffffc1, 0x1000, 0xffff, 0x9, 0x80, 0x29, 0x3, 0x3, 0x1, 0xd0ed, 0x3, 0x9, 0xffffff81, 0xc1, 0x3, 0x3, 0x4, 0x1000, 0x200, 0x4, 0x7f, 0x3ff, 0x7, 0x5, 0x27, 0xae0, 0x7fffffff, 0x5, 0x7, 0x0, 0xfffffffa, 0x7]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf3, 0x6, 0x3, 0x3, 0x7, 0x9d4a, 0xfb9, 0x2, 0x3, 0x12000000, 0x2, 0x1, 0x5, 0xc8d, 0x4, 0x6, 0x400, 0x6, 0x9, 0x5, 0xc5c, 0x4, 0x6, 0x7fffffff, 0x3, 0x5, 0x7, 0x4a, 0xffffff81, 0x6, 0x7f, 0x81, 0x1, 0x3, 0x5f70, 0x9, 0x9, 0x0, 0x400, 0x6, 0x17, 0x5, 0xf624, 0x32a, 0x8b, 0x3f, 0x5, 0x4, 0xa90, 0xd7, 0xa52, 0xdad9, 0x8001, 0x10000, 0x5, 0x1ff, 0x1, 0x76b, 0xbc6, 0x7, 0x9, 0x7, 0x8, 0x3dc, 0x0, 0x6, 0x9, 0x10000, 0x7, 0x3, 0x1, 0x8000, 0x637e, 0x7, 0x8000, 0x5, 0x0, 0xfffffffc, 0x6, 0x2, 0x7, 0x7, 0x9, 0x3, 0x3, 0x6d4e, 0x1, 0x8, 0xffffffff, 0x6, 0x40, 0xf9b9, 0x8, 0x3ff, 0x80, 0x8, 0x8e, 0x6, 0xff, 0x9, 0x4, 0xfffffe01, 0x2, 0x8, 0x80, 0xfffffe00, 0x40, 0x1ff, 0x0, 0x2, 0xf26, 0x18, 0xb02, 0x0, 0x5, 0x4, 0xe359, 0x1f, 0x6, 0x80000001, 0x0, 0x0, 0x20, 0x1ed, 0x1, 0xf5, 0x3ff, 0x1000, 0x4, 0x1, 0xffff, 0x0, 0x5, 0x200, 0xa3c, 0xb575, 0x5ea, 0x4, 0x44, 0xff, 0xcb8, 0x2, 0x7, 0x7fff, 0x1, 0xa0ba, 0x4, 0x8000000, 0x1, 0x7e5, 0x1, 0x3, 0x4, 0x8f, 0x8e, 0x9, 0x7fffffff, 0x10001, 0x1, 0x8, 0x1ff, 0xffffffff, 0x401, 0x81, 0x1000, 0xba4, 0x0, 0x6, 0x3f2, 0x0, 0x5ee1, 0x1, 0x0, 0x9, 0x200, 0xe30f, 0xe265, 0x8001, 0x3167cb9, 0xfffffffe, 0xffff, 0x8000, 0x4000, 0x3, 0xb4, 0x7, 0x2, 0x4, 0x8, 0x0, 0x2, 0x20, 0x25abd9d1, 0x5, 0x9, 0x20, 0x3b99, 0x3, 0x0, 0x4, 0x3, 0x4, 0x2e, 0xfff, 0xeb, 0x10001, 0x11, 0x7, 0x7f, 0xc914, 0x800, 0xfffffff8, 0x7, 0x4, 0x17, 0x1ff, 0x8, 0x58b, 0x40, 0x100, 0x8, 0x2, 0x200, 0x80000001, 0x200, 0x3f, 0x1, 0x10000, 0x2, 0x8, 0x7fff, 0x1, 0x7, 0x1, 0x2, 0xe21, 0x2, 0x7f, 0x5, 0x200, 0xfc, 0x1, 0x8c, 0x3ff, 0x4, 0x4, 0x8, 0x7, 0x3, 0x20, 0xa4, 0x7, 0x1, 0x80000001, 0x10000, 0xfffffffa]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff7fff, 0xffffffff, 0x10000, 0x6, 0x7, 0x5193, 0x7, 0x8000, 0x6, 0x8, 0x0, 0x1, 0xfffffffd, 0x0, 0x3ea, 0x4, 0x1, 0x84, 0x9, 0x0, 0x3, 0x5, 0x3, 0x1, 0x8001, 0xfffffff8, 0x2, 0x33, 0x101, 0x4, 0xfffffffa, 0x5, 0x3a18, 0x3ff, 0xff, 0x2, 0x31a4, 0xffffff80, 0x728a, 0x9, 0x5, 0x10000, 0xf46, 0x7, 0x35e9, 0x5, 0x0, 0x81, 0x7fff, 0x0, 0x864, 0xb81, 0x6, 0xffffffff, 0x9, 0x1, 0x9, 0x9, 0x7fff, 0x10000, 0x2, 0x2, 0x9, 0x7, 0x3, 0xed7, 0x5, 0x8, 0x10001, 0xf, 0x31, 0x8001, 0x5, 0x4, 0x4, 0x4c8, 0xe4a, 0x5, 0x81, 0x64, 0x0, 0xffff, 0x3, 0x2000000, 0x9, 0x80000001, 0xfffffffe, 0x81, 0x6, 0x94c9, 0x80000001, 0x2, 0x2, 0x8, 0x0, 0xfff, 0x2, 0x5, 0x1, 0x3, 0x6, 0x8000, 0x100, 0x0, 0x1400, 0x7d, 0x9, 0x7, 0x1, 0x3, 0xfffffffc, 0x9, 0x8, 0x1, 0x8001, 0x4, 0xff, 0x37f, 0x3, 0x7, 0x4, 0xe2b2, 0x7fe0, 0x6, 0x1000, 0x0, 0xfffffffd, 0x7, 0x0, 0xffffffff, 0xc0000000, 0x4, 0x3, 0x80000001, 0xffffffff, 0xfffffffa, 0x4, 0x7f, 0x4, 0x7fff, 0x20, 0x0, 0x2, 0x9, 0x5, 0x2, 0x7ff, 0x30, 0x401, 0x9, 0xffffffff, 0x9, 0x7, 0x7f, 0x5, 0xc, 0x7, 0xf4, 0x7, 0x2, 0x1, 0x7, 0x20, 0x8, 0x7, 0x7, 0x20, 0x7, 0x3, 0x9, 0x0, 0x0, 0x9fd6, 0x2, 0x7, 0x1, 0x1, 0x5, 0x9e, 0xc2, 0x48d, 0x80000000, 0x9, 0x400, 0x4, 0x1, 0x2, 0xb7f, 0x9, 0xfb, 0x9, 0x3, 0x20, 0xffff, 0x3, 0x0, 0xfffffffc, 0x9, 0x34c6, 0x5, 0x5, 0xcfed, 0x3ff, 0x5a20, 0x7fff, 0x3f, 0x3, 0x6, 0x2ea, 0x6, 0x8, 0x10000, 0x4, 0x127c2c77, 0x5, 0x18c00, 0x8000, 0x80000001, 0x0, 0x1, 0x306, 0x1, 0x7fff, 0x8000, 0x1000, 0x4, 0x0, 0x8, 0x2, 0x200, 0x8, 0x0, 0x1, 0xff, 0x1, 0x7, 0x8, 0x5, 0x5, 0x6, 0x7fff, 0x1, 0x3f, 0x1, 0x4, 0x7f, 0x8b, 0x1, 0xffffff2a, 0x8, 0x66da65fd, 0x30000000, 0x0, 0xffffffff, 0x4, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000000, 0x20000000, 0x3f, 0x86, 0x0, {0x80, 0x1, 0x7, 0x8, 0x1f, 0x2}, {0x68, 0x2, 0x9, 0x2, 0x9, 0x3}, 0x101, 0x8, 0x40}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x7, 0x9, 0x2, 0x400, {0x0, 0x1, 0xf2, 0x7, 0x2, 0x7}, {0x33, 0x0, 0x8000, 0x8001, 0x5, 0x7f}, 0x0, 0x0, 0xce8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x2, 0x18, 0xfff, 0xfffffffc, 0x7, 0x8, 0x6, 0x1000, 0x460, 0xffffff0e, 0x7, 0x3, 0x800, 0x100, 0x75f, 0x2, 0x3, 0x0, 0x6, 0xfffffffd, 0x3, 0x8, 0x9, 0xffff, 0x8, 0x40, 0x4833, 0xffffffe1, 0x8001, 0x8, 0x7, 0x4, 0x9, 0xffff0169, 0x1, 0xfffffffe, 0x1f, 0x0, 0x2, 0x9, 0x5, 0xc852, 0xfffffffc, 0x800, 0x9, 0x7f, 0x9, 0xfffff8ad, 0x693, 0xfffff35c, 0x8, 0x6, 0x0, 0x18f2, 0x1000, 0xffffffff, 0x7, 0x6, 0x1, 0x1f, 0xbc3e, 0x4, 0x40, 0x8, 0x7f, 0x9, 0x9, 0x2, 0x3ff, 0x6aaa, 0xffff0000, 0x7fd, 0xd08f, 0x400, 0x10000, 0xfffffff7, 0x9, 0x4a2a, 0x0, 0x5, 0x3, 0x9, 0xfffffffe, 0x3ff, 0x2, 0x1000, 0x80, 0x5, 0xfffffffe, 0xffffffff, 0x8001, 0x87d4, 0xdca, 0x4, 0x2, 0x1, 0x3, 0x40, 0x6, 0x0, 0x4, 0x5, 0x9, 0x2, 0x7, 0xaf, 0x17, 0x6, 0x7, 0x2000, 0x7, 0x0, 0x1, 0x8, 0xa68, 0x2, 0x2, 0x100, 0x7ff, 0x963, 0x0, 0x5, 0x5, 0x9, 0x27cd, 0x0, 0x3, 0x4, 0x40, 0x4, 0x80, 0xf32, 0x8, 0x34, 0x9, 0x7, 0x65e, 0x3, 0xc26, 0x7, 0x6, 0xffff, 0xffffc737, 0x6, 0x7f, 0x1, 0x800, 0x13, 0x9, 0x1, 0xffff0000, 0x2b0, 0x1, 0x100, 0x6, 0x4, 0x73b6, 0x8, 0x3, 0x401, 0x1f, 0xef, 0x7, 0x0, 0x7fff, 0x2, 0x4, 0x79, 0x8, 0x6, 0xfffffffa, 0x20, 0x101, 0x0, 0x60ab, 0x7ff, 0x0, 0xd8e, 0x978f, 0x8001, 0x59a, 0xff, 0x6, 0x6, 0x1ff, 0x9, 0x3, 0x5, 0x92, 0x83, 0x4, 0x101, 0x7860, 0x63, 0xc3, 0xc35a, 0x3, 0x4, 0x401, 0x0, 0x400, 0x5, 0xe8, 0x1, 0xfffff5ca, 0x551, 0x4, 0xffff, 0x5, 0x7fff, 0x3, 0x1000, 0x2, 0x4, 0xe4, 0x0, 0x3, 0x7, 0x9, 0x3ff, 0x0, 0x5, 0x100, 0xfffeffff, 0xffffff8a, 0x7, 0x23eed7dd, 0xe, 0xffff, 0x2, 0x7ff, 0x8, 0xe759, 0x6, 0x401, 0x1, 0xff, 0x7ff, 0x4056, 0x81, 0xc0, 0x5, 0x9, 0xe08, 0x8, 0x51, 0x6, 0x2, 0x5, 0x5, 0x113, 0x4, 0x2, 0x2, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f3aa85c, 0x81, 0xfffffffe, 0x8, 0x4, 0x2, 0x3, 0xfffffff9, 0x4, 0xfffffffd, 0x7f, 0x3f, 0x6, 0x100, 0x2, 0xfffffff8, 0x5, 0x2, 0x9b86, 0x5, 0x80000001, 0x6, 0x3f, 0x20, 0x3, 0x4, 0x5, 0xf8d, 0xff, 0x1, 0xfffffffc, 0xfbd6, 0x9, 0x7fffffff, 0x6, 0x0, 0x4, 0xc04, 0x80000001, 0xfffffff9, 0x1f, 0x3, 0x1f, 0xfffffffa, 0x3ff, 0x1000, 0x6, 0xa3, 0x29, 0x0, 0x5, 0x6, 0x2, 0x1, 0x6, 0x5956, 0x9, 0xd54, 0xfe0, 0x80000001, 0x5, 0xfffffff7, 0x7fff, 0x40, 0x100, 0x7, 0x5, 0xac, 0xffff987d, 0x8, 0x1, 0x5, 0x7, 0x3, 0x2, 0x1, 0x7, 0xfffffffa, 0x7, 0x2, 0x31e5, 0x1f, 0x0, 0x6, 0x8, 0x80000001, 0x80000001, 0x7, 0x8, 0x4894b989, 0x0, 0x1000, 0x1, 0x400, 0x8, 0x101, 0x2, 0x10001, 0x5, 0x4f2, 0x4, 0x3, 0x6, 0xffff, 0x0, 0x8001, 0x8001, 0x9, 0x87, 0x0, 0x0, 0xfff, 0x7, 0x10000, 0x3, 0x2, 0x80000001, 0x10000, 0x8c66, 0x2, 0x0, 0x0, 0x7, 0x10000, 0xffff5e59, 0xbc, 0xfffffffa, 0x10000, 0xfc71, 0x7ff, 0x4, 0x2, 0x7fff, 0x51, 0xd14, 0x12, 0x8, 0x9, 0x389, 0x8, 0x5, 0x6, 0xe3, 0x1, 0x2, 0x6, 0x9, 0xbb, 0x5, 0xfff, 0x81, 0x401, 0x48e0, 0x1f, 0x4, 0x10001, 0x4, 0x5, 0x2, 0x8, 0x6, 0x2, 0x4, 0x9, 0x9c, 0x2, 0x6, 0x10001, 0x6, 0xfffffffa, 0x5, 0x400, 0x3, 0x4a8, 0x6, 0xb2, 0x5, 0x81, 0x3, 0x1, 0x4, 0x6, 0x9, 0x1ff, 0x43, 0x8000, 0x1ba, 0xb30, 0x2, 0x5ea4, 0xffffdef9, 0x0, 0x81, 0x81, 0x10001, 0xfffffff9, 0x20, 0x401, 0x10000, 0x0, 0x2, 0x1, 0x5, 0x3f, 0x1, 0x2b72, 0x5, 0x6, 0x7, 0xea9, 0x7, 0x5, 0x9, 0xab4, 0x5, 0x9, 0x2, 0xcc4, 0x9, 0xffffffff, 0x7fff, 0x100, 0x8000, 0xdf, 0x8001, 0x2872, 0x3, 0xfffffffa, 0x1ff, 0x2, 0x7, 0x1, 0x62089c09, 0x400, 0x7, 0x8001, 0x6, 0xff000000, 0x6, 0x400, 0x7, 0x400, 0xf9e5, 0x85, 0x8e93, 0x5, 0x5, 0x20, 0x5, 0x3, 0x9, 0xb3f, 0x7, 0x4, 0x96b, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x9070da33308c514d, 0x2000, 0x101, 0x7f, {0xff, 0x1, 0x8, 0x0, 0x2, 0x6e9c}, {0x81, 0x0, 0x6, 0x7, 0x8, 0x6}, 0xffff, 0x9, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x9, 0x2, 0x0, 0x40, 0x7b6cf9b7, 0x94, 0x5, 0x9, 0x7, 0x2, 0xcd, 0xfffffffb, 0xffffffff, 0x1f, 0x200, 0x7ff, 0x3, 0x9a, 0x57, 0x8001, 0x2000000, 0x1, 0x2, 0x5, 0xff, 0x4, 0x5, 0x851, 0x3ff, 0x4, 0x5, 0x0, 0x7, 0x7, 0x5, 0x7, 0x8d71, 0x7, 0x9, 0x0, 0x2, 0x1f, 0x81, 0xfffffffa, 0x1, 0x7ff, 0x10001, 0xffff6aca, 0x3, 0x6, 0x9, 0x400, 0x6, 0xffffffff, 0x1, 0x7fff, 0xfff, 0x80000001, 0x9, 0x6, 0x7, 0x3, 0x20, 0x4, 0x84, 0x8, 0x2, 0xbc, 0x6, 0x7, 0xff, 0xdac1, 0x6, 0x5, 0x9, 0x5, 0x4, 0xb97, 0xfff, 0x3, 0x2, 0xfffffc00, 0x5, 0x3, 0xd585, 0x3, 0x40, 0x9, 0xffffff00, 0xffff, 0x1a, 0x91, 0x3, 0x1, 0x20, 0x40, 0x5, 0xfffffffa, 0x5, 0x8, 0x6, 0xf3, 0x3, 0x7, 0x0, 0xfff, 0x1, 0x100, 0x1400000, 0x8, 0x1a82, 0x1, 0xffffffff, 0x8, 0xfffff001, 0x6, 0x5, 0xa31, 0xa6, 0x9, 0x0, 0x800, 0x0, 0x5, 0x10001, 0x1000, 0x6, 0x80000001, 0x10000, 0xdab7, 0x66dd, 0xcb, 0x3, 0x20, 0xfffffff7, 0xd3fb, 0x5, 0x4, 0x7f, 0xfffffff8, 0xbb7, 0x2, 0xbcf, 0x8000, 0x0, 0x2, 0x20, 0xffff, 0xfffffffc, 0xffffffff, 0x9, 0x7fffffff, 0xffffffff, 0xfff, 0x6, 0x2, 0x2, 0xff, 0xc1, 0x80000000, 0x9, 0x1, 0x7fffffff, 0x3, 0x0, 0x5, 0x41, 0x3, 0x9, 0x4, 0x24, 0x3, 0x8a, 0x1d84, 0xb, 0x3, 0x43, 0x2, 0x0, 0x4, 0x7fff, 0xffff, 0x6, 0x2, 0xff, 0xffff, 0x6, 0x1, 0x4, 0x1, 0x5, 0x0, 0x200, 0x200, 0x0, 0x3, 0x1, 0x1, 0x68a5, 0xffffffff, 0x6, 0x1, 0x7fff, 0x4, 0x40, 0x9, 0x81, 0x8, 0x20, 0x7, 0x9, 0xfffffffe, 0x7fffffff, 0x0, 0x8, 0x2, 0x400000, 0x9, 0x71, 0x10000, 0x80000000, 0x202000, 0x200, 0x7, 0x401, 0x0, 0x29a, 0x1f00, 0x0, 0x80, 0x4b, 0x8000, 0x10000, 0x80000001, 0x5, 0x6, 0x97, 0x3, 0x6, 0x101, 0x4, 0x7, 0x80000001, 0xff, 0x7f, 0x1f, 0x2, 0x4, 0x8, 0xc3ac, 0x6, 0x99, 0x7, 0x4, 0x1]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x1, 0x3, 0x2, 0xe1a5, 0x5, 0xc7c, 0x2, 0x40, 0x8, 0x5, 0x3235, 0x6, 0x3, 0x3, 0x1f, 0xffffffff, 0x0, 0x7, 0x0, 0x529, 0x7fdc, 0x8, 0x9, 0x4, 0x6, 0x1, 0x10f, 0x1ff, 0x4, 0x2, 0x101, 0x1, 0x5, 0x6, 0x3ff, 0x80, 0x6, 0x4, 0x9, 0x4, 0x1, 0x800, 0x0, 0x9, 0x1ff, 0x800, 0x1000, 0x6, 0x7, 0x9, 0x5, 0xff, 0x400, 0x3, 0x7f, 0x40, 0x1ff, 0x5, 0x80, 0x0, 0x9, 0x5, 0x5ce6, 0x9, 0x7, 0x3a9f, 0xe4, 0x0, 0x0, 0xfffffffd, 0x7, 0xca3, 0x1, 0x8eb7, 0x7fff, 0x9, 0xffff, 0x3ff, 0x2000, 0x1000000, 0x7, 0x3, 0x4, 0x1ff, 0x3, 0x7, 0x6, 0x3f, 0x1000, 0x58983fcd, 0x1, 0x0, 0x0, 0x8000, 0x8, 0x2, 0x0, 0x0, 0x2, 0x2, 0xffff7fff, 0x3, 0xdb0, 0x40, 0x2, 0x6, 0x2, 0x5, 0x3b, 0x6, 0x1000, 0x1ff, 0x2, 0x100, 0x1, 0x5, 0x100, 0x4, 0x80, 0x1, 0x3, 0xfffff26e, 0x800, 0x1, 0x3, 0x2, 0x9, 0x7, 0xffffffff, 0x0, 0x8, 0x1, 0xfffff8f6, 0x0, 0x80000000, 0x9, 0x100, 0x6, 0x4, 0x1, 0xffff0001, 0x1d, 0x4000, 0x81, 0x7, 0x100, 0x0, 0x8001, 0x80000000, 0x4e6, 0x356b, 0x66000, 0x7, 0x2, 0x200, 0x7, 0x7, 0x3f, 0x1, 0x5, 0x3, 0x2, 0x8, 0x7a5, 0x6, 0x0, 0x2, 0xed, 0x3b23, 0x4, 0x9, 0x6, 0x7, 0x4, 0x1, 0x3ff, 0x5, 0x1, 0x1000, 0x5, 0x4, 0x4, 0x10000, 0x1645800, 0x2, 0x8, 0x7fffffff, 0x3, 0x3, 0x8001, 0x401, 0x1000, 0xda1, 0x1, 0x2, 0x6, 0x0, 0xb6, 0x101, 0x5, 0x1, 0x4, 0x2, 0x3, 0x5, 0xff, 0x8001, 0xa7e5, 0x0, 0x1c10, 0x97, 0x1, 0xa2b8, 0x80000000, 0x1, 0xffff8000, 0x100, 0x4, 0x7f, 0x8000, 0x5, 0x10001, 0x70, 0x2, 0xfffff800, 0x1, 0x3, 0x4, 0x29cd, 0x1, 0x9, 0xffff, 0x3a1f3e39, 0xff, 0x5, 0x0, 0x5, 0x80000000, 0x8000, 0x183, 0xfff, 0xff, 0x1, 0x3ff, 0x800, 0xfffffff8, 0xffffffe0, 0x8, 0x2, 0x6, 0x6, 0x5, 0x46653bf4, 0x52b, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x6, 0x1, 0x2, {0x81, 0x2, 0x2, 0x20, 0x9, 0x52}, {0xcb, 0x2, 0x101, 0x7, 0xfffe, 0xfff}, 0x2, 0x4, 0x8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x769b}], [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x0, 0x3, 0x0, 0x9, 0x6, 0x8000, 0x7ff, 0xffffffe7, 0x8, 0x9, 0x5, 0xff, 0x6, 0x3, 0x80000000, 0x2, 0x9, 0x2, 0x5, 0x9, 0x0, 0x3, 0x0, 0x4, 0x6, 0x400, 0x6, 0xc80f, 0x8, 0x5, 0x5, 0x60c, 0x3, 0x1, 0x33c, 0xffff, 0x7, 0x1000, 0x3ff, 0xcf78, 0x2, 0x4, 0x1, 0xbf, 0x81, 0x3ff, 0x80000001, 0x4eb2, 0x2, 0x5, 0x8, 0x5, 0x800, 0x9, 0x3, 0x2, 0x7, 0xc00000, 0x3, 0xbb97, 0x4000, 0x0, 0x200, 0x5, 0x3f, 0x9, 0x5, 0x7, 0xff, 0x8, 0x4, 0x9, 0x4, 0x4, 0x9e6c, 0x101, 0x9, 0x758f, 0x54, 0xffff, 0x14e, 0x1000, 0x8, 0x0, 0xffff0000, 0x7, 0x1, 0x401, 0x4, 0x5, 0x1, 0x400, 0x9, 0x3, 0x9, 0x9, 0xfffffeff, 0x8001, 0x82d, 0x2, 0x8001, 0x8, 0x74, 0x3f, 0x80, 0xfffff000, 0x7, 0xffffad4e, 0x5, 0x8658, 0xffff0001, 0x7, 0x1, 0x101, 0x10000, 0xc0, 0x1ff, 0x4, 0x2e7e, 0x9, 0x5, 0x0, 0x22, 0x10001, 0x10000, 0x9, 0xffffba78, 0x40, 0x2, 0x6, 0x2ad6, 0x2, 0x2, 0x5, 0x5, 0x7, 0x0, 0x4, 0x3, 0x7b6, 0x4, 0x2e5e, 0x2, 0x40, 0x3, 0x4, 0x3, 0x6, 0x8, 0x9, 0x10000, 0x7, 0xf33, 0x2, 0x7fffffff, 0x8, 0x4447, 0x1a154ecd, 0x8, 0x0, 0x1, 0x9a9, 0x4, 0x1, 0x2, 0x3, 0x80, 0x3, 0x80000000, 0xffffffff, 0x0, 0x9, 0x7, 0x7fff, 0x2, 0x0, 0x1, 0x76, 0x4, 0xd3f3, 0x7f, 0x0, 0x5, 0x3ee6fd8, 0x1ff, 0x2, 0xffffffff, 0x2, 0x1, 0x40, 0x3, 0x6, 0xfff, 0x3, 0x4, 0x2, 0x3, 0x80000001, 0x7, 0xffff8001, 0x0, 0x81, 0x3, 0x6, 0x5, 0x8000, 0x100, 0x0, 0x6b, 0xffffffff, 0x7fffffff, 0xffff45e3, 0x75e, 0x3, 0x4, 0x40c946f4, 0xfff, 0x10000000, 0xb3a, 0x3f, 0x1d01, 0x4, 0x1, 0x8, 0x3, 0x5, 0x0, 0x9, 0x3, 0x0, 0x5, 0x7f, 0x10000, 0x1ff, 0x400, 0x9, 0x8, 0x5, 0xa7, 0x5, 0x0, 0x8, 0x5, 0x0, 0x2, 0x2, 0x1, 0x7, 0x100, 0xffffffff, 0x2, 0x44, 0x5be, 0x1, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x4, 0x400, 0x2e, 0x0, 0x100, 0x7fff, 0x6, 0xffff, 0x3, 0x401, 0x0, 0xec12, 0x4, 0x6, 0x0, 0x8, 0x5, 0x20, 0x2, 0x1, 0x8001, 0x81, 0x10001, 0x9, 0x9, 0x6, 0x38ad, 0x3ee, 0x9, 0x7f, 0x5, 0x9, 0x3e0a6908, 0x1f, 0x5, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x8001, 0x3, 0x4, 0x1ff, 0x800, 0x10001, 0x8, 0x3, 0x85ac, 0x8, 0x0, 0x5, 0x3f, 0x7ff, 0x7fff, 0x5, 0xfffffffb, 0x7, 0xce57, 0x4, 0x3191, 0xfffffffc, 0x7, 0x40, 0x9d09, 0x3, 0x401, 0x5, 0x1ff, 0x1ff, 0x8, 0xffffba2d, 0x9, 0x4a0, 0x1000, 0x5, 0x2, 0x8, 0x40b, 0x2, 0x40, 0x2, 0x9, 0xfffffffc, 0x1, 0x1000, 0x9e, 0x9, 0x2, 0x3, 0xe0c3, 0x6, 0xffff, 0x3, 0xffff, 0xde, 0x400, 0x5, 0x3ff, 0x212, 0x1b, 0x3, 0x2, 0x80, 0x10000, 0x6, 0x100, 0x6f6d, 0x7, 0x5, 0x9, 0xb32e, 0x6, 0x7, 0x0, 0x2, 0x7, 0x0, 0x7, 0x8, 0x80000000, 0x7, 0xfffff1fc, 0x7ff, 0x3, 0x2, 0x4, 0x999, 0x1, 0x2, 0x6a2516e2, 0x42d4, 0x5, 0x1, 0x7, 0xa34, 0x4, 0x63353bea, 0x2, 0xfffffff9, 0x1, 0x5, 0x5, 0x6, 0x3, 0xfffffe00, 0x0, 0x88, 0xffffffff, 0x1ff, 0xffffffff, 0x0, 0x7, 0x6, 0x1, 0xfff, 0x6, 0xbdd8, 0x2, 0xffffff7f, 0xd0, 0x2, 0x7f53, 0x1, 0xffffffff, 0x1ff, 0x3d97, 0x9, 0x7, 0x8, 0x1, 0x2, 0x2329, 0x8, 0xeb2, 0xfffffffc, 0x2, 0x401, 0x2, 0x2, 0x1f, 0x7, 0x1, 0x1, 0xb0, 0x5, 0x9, 0x47, 0x5, 0x101, 0x0, 0x8, 0x555251b0, 0x1, 0x2be, 0x0, 0x7eb, 0x80000001, 0x3, 0x7f, 0x0, 0x5, 0x0, 0xbe91, 0x101, 0x5, 0x0, 0x118c, 0x80000000, 0x7, 0x0, 0x8, 0x80, 0xa2f, 0x3fc0000, 0x1, 0x1, 0x0, 0xfffffe00, 0x7, 0xb0, 0x627, 0x1ff, 0x7fff, 0x800, 0x5, 0x1, 0x1, 0x10000, 0x3, 0x4, 0x1, 0x7, 0x2, 0x10000, 0x5, 0x7fff, 0x7ff, 0xfff, 0x1ff, 0x3, 0x6, 0x0, 0x80000000, 0x4, 0x8, 0xad, 0xfffffffe, 0x100, 0x5, 0x1000, 0x3, 0x0, 0x1, 0x22]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7f, 0xdf3, 0x1, 0x961682b, 0xfff, 0x80000001, 0x2, 0x80, 0x1, 0x101, 0x5, 0x8, 0x7c00000, 0x3ff, 0x9, 0x7, 0x0, 0xfffffffc, 0x8, 0x6, 0x20, 0x800, 0x0, 0xffffffff, 0x20, 0x10, 0x5, 0x6078, 0x3f, 0x5a, 0x10000, 0x1, 0x10000, 0x9, 0xffffffff, 0x0, 0x9, 0x8e1, 0x9a, 0x9, 0x5, 0x9, 0x40, 0x5f0000, 0x936, 0xa, 0x0, 0x0, 0x5, 0x0, 0xfffffff7, 0x5, 0x1ff, 0x361, 0x3, 0x10001, 0x1, 0xffff5449, 0x3ff, 0x9, 0x800, 0x7fff, 0x5, 0x1, 0xf4e, 0x7fffffff, 0x3, 0x1, 0x920f, 0x6, 0x5, 0x0, 0x40, 0xff, 0x8, 0x7fff, 0x0, 0x400, 0x100, 0xfffffc93, 0x80, 0xd95d, 0x8, 0x5, 0xffff, 0x5, 0x3, 0x7fffffff, 0xffff8513, 0x6, 0x7, 0x48000, 0x7fff, 0x7fff, 0x5, 0x5, 0x0, 0x4, 0x6, 0x7, 0xfffff801, 0xfffffffc, 0x1, 0x7, 0x8000, 0x1, 0x7fff, 0x0, 0x1ff, 0xbbe, 0x3f, 0x4, 0x5, 0x9, 0x9, 0x5, 0x8, 0xfffffffc, 0xfffff8e4, 0x1, 0x3ff, 0x0, 0x4, 0x3, 0x7, 0x1000, 0x0, 0x802000, 0x14, 0x43f, 0x8000, 0x2, 0x7edcb9f3, 0x0, 0x3, 0x5, 0xffff, 0x3ff, 0x5, 0x784, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0x5, 0x80000000, 0x1, 0x9, 0x1000, 0x6, 0x76, 0x1, 0xffff, 0xfff, 0x200, 0x3, 0x2, 0x2, 0x1, 0xfffffffe, 0x9, 0x4, 0x4, 0xbd, 0x1000, 0x7fffffff, 0x3, 0x80000001, 0x7, 0x7fff, 0xfffff3dd, 0x1, 0x6, 0x7a, 0x8, 0x800, 0x9, 0xe253, 0x5, 0x1, 0x4, 0x1000, 0x44ff, 0x40, 0x8, 0x4, 0x7, 0x7fff, 0x82, 0x36, 0xffffff49, 0x0, 0x3ff, 0x10001, 0x5, 0xb8, 0x0, 0x8, 0x1f, 0x80000001, 0x6, 0x40eb, 0x7, 0x7f, 0x4e, 0xd1, 0x1d8, 0x1, 0x100, 0x80000001, 0x6, 0x4, 0xffffffe0, 0x7, 0x2, 0x0, 0x0, 0x3, 0xfffffff7, 0x9, 0xca, 0x7, 0x2a03e550, 0x66c5, 0xfffffffc, 0x7ff, 0x3881, 0x1, 0x7fffffff, 0x1abb, 0x1, 0x4, 0x81, 0x3d, 0x6, 0x7f, 0xba, 0xfff, 0x84000000, 0x0, 0x9, 0x0, 0x5, 0x2, 0xda0, 0x10001, 0x0, 0x10000, 0x3, 0xc3e, 0x80, 0x6, 0x1ff, 0x100, 0x7]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xfb01, 0x1, 0x6df4, 0x4, 0x7, {0x1, 0x0, 0xf000, 0x7df, 0x6, 0x8001}, {0x1, 0x2, 0x1, 0x4, 0x0, 0x1c92}, 0x8, 0x10001}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x3, 0x8, 0x6, 0xbe67, {0x7, 0x0, 0x4, 0x5f9, 0x1000, 0x8}, {0x18, 0x2, 0x9, 0x5, 0x7fff, 0x3f}, 0x80, 0x74, 0x2}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x5, 0x4, 0x0, 0x8, {0x7f, 0x0, 0xfff9, 0x3a4, 0x3, 0x3}, {0x7f, 0x2, 0x3, 0x9, 0xffff, 0x3}, 0x6, 0x7, 0x1}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x6, 0x98d0, 0x5, 0x6, 0x0, 0xf3f1, 0x3f, 0x9, 0x9b4, 0xc60, 0x3a2e, 0xc31, 0x81, 0x0, 0xea, 0x8, 0x9, 0x7fffffff, 0xe4, 0x40, 0xee, 0x0, 0x7, 0x9, 0x0, 0xfff, 0x80, 0x5, 0x7, 0x88, 0xffffa210, 0x259c421b, 0xccec, 0x8, 0x1000, 0x53a, 0x7, 0x1, 0x908c, 0x3f, 0x9, 0x440, 0x800, 0x80000001, 0x1, 0x1000, 0x5, 0x8001, 0xc50, 0x5, 0x5, 0x7fff, 0x8, 0x3d3, 0x7ff, 0x40b, 0x0, 0x80000000, 0x9, 0x2d33, 0xffffff7b, 0x9, 0x3ff, 0x53, 0x401, 0x8, 0xda, 0x1, 0x849, 0x80000000, 0x7, 0x5, 0x1, 0x101, 0x7b, 0x10000, 0x2, 0x400, 0xa33, 0x20, 0xbc9, 0x4, 0x7, 0xff, 0x8, 0x3f, 0x7fff, 0x80, 0x3, 0x4, 0x1, 0x20, 0x39ee, 0x3ff, 0x2, 0x1, 0x1, 0x9, 0x8001, 0x2, 0x401, 0x7, 0x0, 0x7ff, 0x101, 0x81, 0x40, 0x4, 0xffff, 0x4, 0x83, 0x405, 0x5, 0x401, 0x3, 0x7, 0x3, 0x380, 0xaa, 0xbd7, 0x6, 0x14, 0x1, 0x8, 0xfffffc00, 0x2, 0xfc44, 0x80000001, 0x810000, 0x9, 0x2, 0x1000, 0x7, 0x3ff, 0x10000, 0x7f, 0x63, 0x10000, 0x3, 0x7e77c88b, 0x7, 0xffff, 0x7ff, 0x4, 0xe958, 0x101, 0x6, 0x7, 0x3, 0x0, 0x7fffffff, 0x16c, 0x3, 0x7db, 0x8, 0x7, 0xffffffff, 0x7, 0x329, 0x1, 0x2, 0x401, 0xffffffff, 0xc0f6, 0x8, 0x81, 0x8, 0x100, 0x0, 0xffffffff, 0x9, 0xa5d, 0x5, 0xffffffff, 0x6, 0x2e, 0x7, 0x71bd, 0x8001, 0x7fff, 0x0, 0x1000, 0x2, 0x1, 0x1, 0x800, 0x9, 0x100, 0x3, 0x0, 0x101, 0x1, 0x2, 0x5, 0x9, 0x2, 0x200, 0x3ff, 0x9, 0x5ee, 0x7, 0x7, 0x65, 0x200, 0x101, 0x3a9, 0x8fa9, 0x8001, 0x401, 0x6, 0x9, 0x7, 0x2c, 0x800, 0x9, 0x4, 0x1, 0x101, 0x3f, 0x4, 0x2, 0x2, 0x3, 0x4, 0x80, 0xffff0001, 0x1f, 0x8, 0x7ff, 0x3509, 0x3, 0xce, 0x733, 0x9a34, 0x7, 0x0, 0x10001, 0x5, 0x6, 0x9, 0x1, 0x4, 0xff, 0x1, 0x6, 0x5, 0x991, 0x100, 0x7, 0x4, 0x5, 0x7, 0x5, 0x7, 0x1]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x511}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0x8000, 0x38, 0xffffffff, 0x7ff, 0x0, 0x3, 0x1, 0x6, 0x1, 0x3ff, 0x5, 0x2, 0x62, 0x7fffffff, 0x7, 0x0, 0x1, 0x4, 0x9, 0x7f, 0x3, 0x7, 0x200, 0x10001, 0x800, 0x2, 0x4, 0x8, 0x2, 0xc000, 0x1, 0x0, 0x8, 0x4, 0x0, 0xc36, 0x3ff, 0x5, 0x2, 0x7, 0x1, 0x3, 0xfffffffc, 0x3, 0x4, 0x800, 0xfffffffa, 0x9, 0x1f, 0x800, 0xd0, 0x0, 0x7, 0x40, 0x7, 0x81, 0x0, 0x7484, 0x2c, 0xffffff7f, 0x6, 0x1, 0x2, 0x9, 0x3, 0x80000000, 0x3, 0x6, 0x4, 0x3, 0x3ff, 0x6c, 0x9, 0x26, 0x5, 0x0, 0x800, 0x100, 0x6, 0x5, 0x2, 0x81, 0x8, 0x5, 0xff, 0x9, 0x2, 0x5, 0x5, 0x9, 0x9, 0x800, 0xb17, 0x8, 0x7e, 0xc1, 0x4, 0x2, 0x2, 0x2, 0x2, 0xa6a1, 0x5, 0x0, 0x6, 0x1, 0x100, 0x3, 0x8a2, 0x6, 0xfffffff7, 0x7fffffff, 0x7fff, 0x4, 0x3, 0x6, 0x10001, 0x45, 0x0, 0x80000001, 0x1, 0x7fffffff, 0x8, 0x4a06, 0x4, 0x4, 0xee3, 0x400, 0x8, 0xbbb2, 0x6, 0xffffffff, 0xb4, 0x6, 0x7, 0x3, 0x3ff, 0x1, 0x81, 0x7f, 0x80000000, 0xffff, 0x1, 0x4, 0x1, 0xff, 0x9, 0x538aab2a, 0x9, 0x5, 0x2, 0x0, 0x5, 0x11, 0x93, 0xdbc, 0x4, 0x9, 0x4, 0x0, 0x8000, 0xf248, 0x7ff, 0x3, 0x8f, 0x1, 0x7f, 0x200, 0xfff, 0x20, 0x4, 0xc441, 0x2, 0x58d, 0x4, 0x4, 0x0, 0x1f, 0x20, 0x3, 0x6, 0x1b, 0x1, 0xc9, 0x100, 0xfff, 0x5, 0x1, 0x0, 0x2, 0x3, 0x240, 0xfff, 0x400, 0x4, 0xff, 0x24, 0x20000000, 0x101, 0x7fff, 0x1c, 0x7633, 0x1, 0x3ff, 0x7, 0x7ff, 0x2, 0x0, 0x5569a4e4, 0x81, 0x6, 0xfffffff9, 0x9, 0x5, 0x3, 0x2, 0x200, 0xfffffffc, 0x2, 0x2, 0x9, 0x479f, 0x1, 0xffffff80, 0x0, 0x10000, 0x1, 0x7b, 0xeec8, 0xc686, 0x7, 0x1, 0x200, 0x0, 0x80000001, 0x9, 0x9, 0xfff, 0x6, 0x5, 0x5, 0x9, 0x8, 0x6, 0x7ff, 0xff, 0xfffffff9, 0x80, 0x8, 0x9d6, 0x8, 0x2, 0x8001, 0x80000000, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x10000, 0x9c0f, 0x6a79, 0x9, 0x4, 0x87e7, 0x5, 0x8, 0x0, 0x1f, 0x8, 0x101, 0xfdb, 0x1, 0x7fffffff, 0xfff, 0x9, 0x952, 0x6, 0x80, 0x80000000, 0xba, 0x3, 0x9, 0xfff, 0x1000, 0x6, 0x5, 0x2, 0xfff, 0x1, 0x8, 0x10000, 0x99, 0x10001, 0x7f, 0x9, 0x80000000, 0x5, 0x8000, 0xffffffff, 0x1, 0x3, 0xffffffc1, 0x0, 0x100, 0x3, 0x3f, 0x101, 0x1, 0x7, 0x3, 0x7, 0xffffffff, 0x8, 0x9, 0x0, 0x3f, 0x3, 0x2, 0x8ec5, 0x4, 0x3ff, 0x8001, 0xf3, 0x6e, 0x400, 0x7, 0xffffff81, 0x2, 0x5, 0x1, 0x0, 0x4, 0x1, 0x101, 0x6, 0x3, 0x7, 0x4, 0x3, 0x1, 0x10000, 0xa5555c7f, 0x401, 0x4, 0xa89, 0xfffffff8, 0x4, 0x4, 0x4, 0x401, 0x4, 0x3, 0xa8, 0x9, 0xac, 0x7d, 0x40, 0x6, 0x446b, 0xffffffff, 0x7f, 0x1, 0x9, 0xc1, 0x2, 0xfffffffc, 0x9, 0xa918, 0x7ba, 0x3, 0x6, 0x7fff, 0x5, 0x9, 0x7f, 0x8, 0xd362, 0x0, 0x800, 0x46, 0x642, 0x2, 0x2bfa, 0xff, 0x4, 0x1, 0x100, 0xfffffff8, 0x44, 0x800, 0x3, 0xfffffff8, 0xa22, 0x1, 0x2, 0x73, 0x100, 0x5, 0x318, 0x9, 0x3, 0x8, 0x2, 0x401, 0x6, 0x8, 0x1, 0x4, 0x1, 0xfffffe01, 0xffff, 0xfffffffe, 0x47, 0xe22a, 0x3, 0x401, 0x6, 0x2, 0x101, 0x40, 0x1ff, 0x9, 0x7, 0x1, 0x6, 0xfff, 0x0, 0x7, 0x5, 0x2, 0x9, 0x7fff, 0x1, 0x10001, 0xfffffffa, 0x7, 0x8, 0x5, 0x9, 0x2, 0x3f, 0x2, 0x90, 0x8, 0x101, 0xfffffffb, 0xffffffff, 0x5, 0x1, 0x2, 0x81, 0x1, 0x2, 0x1ff, 0x401, 0x9, 0xfc, 0xfff, 0xfffffff8, 0x7ff, 0x0, 0x0, 0x5, 0xffffffe1, 0x48f, 0x2, 0x8, 0x3f, 0x5, 0xfffffffa, 0x8001, 0x9, 0x400, 0xffffff81, 0xeec9, 0x3, 0x8000, 0x3ff, 0xab2, 0x6, 0x7, 0x40, 0x5, 0x3f, 0x7, 0xf5, 0xffff, 0x4, 0x0, 0x1f, 0xfffffffd, 0xf3, 0x8001, 0x1, 0xff, 0x0, 0x40, 0x6b, 0x0, 0x5, 0x4b0000, 0x8, 0x3, 0x1ff, 0x1, 0x4, 0xca, 0x81, 0x80000001, 0x6, 0x76ee, 0xdca, 0xfffffe01]}]]}, {0xe7, 0x6, "0ac7e6cfdfc949326e6b1a85d4aec0c2f6aae87eeff4ac5e65fcd243d4d278dbd03dd6b394aca1c06132f90d8f1f5bae817897e988a2305cbb7b5af00c3705d2bafdc81ad32fd659f5f92cc6198ed0f70e0a3df03f7c994d0cac71d7f6aa63dc230101f4142bc7f2a9adb5f23f03b5d6641e6b04b4b8e5a439eb55a5ca952ca063204a00e866c75415cdc6d544ac5e3fa93fd88b2294d94974a8480487b27cf514466a203364556fc826ba0e9f272fb77933e09e4cb5dbbbfaa950f82eddea733534211ae5be22a627651ecff0957cd6cd8f5da7c6759c8ab3b0a712f54bf09ab08aa1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0x154, 0x14, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0xf4, 0x6, "567734e130a804612b3f1ff38e1cb4ae09af26de195456d47cb6af04b52b20e3af115da6c5d6101c980643abedd5a2aa420d54084b826a853db964fb9b02a1f8a1221d5076efd40911739b931be4b49945c3c7f54b890a2c4400238ba5be003a175f3784131a92dfc627f0181406be4cb275eedddb64570b08e751f9df983a7c3faf973aaf49948e0a0603d8c755dabb49cb205b341d302fca6ea15e7f27d4120d9b303c2553845114067c7d6c98c9932b2c991abe005f1dfa7b3515e7e92d937a8a816cfc4fee65a5994f549e46121c267a683acfe2693b8821f056e6ee290977dfa492ea6322496717b48bdaf18cee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x68, 0xa, 0x0, 0x0, {{0xb}, {0x4}, {0x3b, 0x6, "23973b6984bf1e69bc80f89b88faf00952d274ee16e0cde31bbf4138d16505bbfc359b06304279fef7686bf29915cbefd75f0e8951fbcc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x1}}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xbca4}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x3, 0x7}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x7f92}]}}, @filter_kind_options=@f_flow={{0x9}, {0x4f8, 0x2, [@TCA_FLOW_POLICE={0x4cc, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfffffffb}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xa166, 0xff, 0x7c, 0x5, 0x71a, 0xffff0e90, 0x5, 0x1, 0xffff5cfc, 0x0, 0x0, 0xb59e, 0x7, 0xd20, 0x1, 0x8, 0x5, 0x8, 0x0, 0x0, 0x6, 0x4, 0x8001, 0x80000000, 0x99, 0x1, 0x5, 0xda9, 0x7fff, 0x5, 0x0, 0x7, 0x5, 0x9, 0x9, 0x5cf6, 0x3, 0x4, 0xffffffff, 0x7, 0x2, 0x4, 0x80000001, 0x100, 0x200, 0x3, 0x3, 0x5, 0x0, 0x2, 0x3ff, 0x8, 0x8, 0x3fff80, 0x3f, 0x1000, 0x480000, 0x81, 0x9, 0x1ff, 0x2, 0x8f, 0x1ff, 0x1, 0x1, 0x4, 0x80000000, 0x7fffffff, 0x5, 0x9, 0x80000000, 0x1, 0x10000, 0x5, 0x80, 0x9, 0x101, 0xf97, 0x2, 0x7, 0x7f, 0x0, 0x7ff, 0x0, 0x4, 0x2, 0x3, 0x3, 0x10000, 0x3, 0x6, 0x0, 0x10001, 0x8, 0x400, 0x8, 0x800, 0x1, 0x2, 0xfffffff2, 0x8, 0x91, 0x7ff, 0x8000, 0x7, 0x7, 0x4, 0x16a, 0xfffffffd, 0x10001, 0x8001, 0x800, 0x800, 0x0, 0x3, 0xd6f701fc, 0xffffffff, 0x9, 0x9, 0x9, 0x1, 0x6af, 0x81, 0x7, 0x7, 0x2, 0xfffffff9, 0x8, 0x9, 0x4, 0x4, 0x9, 0x3, 0x6b0, 0x8001, 0xffffffff, 0x10001, 0xffffffff, 0x4, 0x0, 0x0, 0x401, 0x5, 0x2, 0x1, 0x5, 0x401, 0x7f, 0x1, 0x100, 0x400, 0x2, 0x2, 0x1f, 0x2, 0xba3, 0x9, 0x4, 0x4, 0xfff, 0x5, 0x1, 0x6, 0x79df, 0x3, 0x3, 0x8, 0x800, 0x0, 0x0, 0xfffffffd, 0x6, 0x20db, 0x6e5, 0x9, 0x7fffffff, 0xfff, 0xfffffff9, 0x4, 0x40, 0x7, 0xa1f, 0xf5, 0x1, 0xe4f9, 0xff, 0x51f, 0x0, 0x9, 0x1f, 0x5149, 0x9, 0x7, 0x8, 0x3, 0x5, 0x7, 0x200, 0x0, 0x0, 0x6, 0x7, 0x3, 0x6, 0x8001, 0x3, 0x5, 0x80000000, 0x0, 0x10001, 0x4, 0x2700, 0x8f9, 0x4, 0x0, 0x6, 0x80000000, 0x4, 0x8, 0x80000000, 0x8, 0x4, 0x7ad, 0x2, 0x9, 0x20, 0x5, 0x2a, 0x8, 0x2, 0xff, 0x5, 0x5b, 0x6140, 0x1, 0x0, 0xfffffffb, 0x1, 0x2, 0x6, 0xffffffff, 0x7f, 0xbce, 0x3, 0xffff, 0x28, 0x4, 0x6, 0x7ff, 0xdf, 0xf21, 0x5c914fbb, 0x6, 0x3ff, 0x7]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x101}, @TCA_POLICE_RATE64={0xc, 0x8, 0x989}, @TCA_POLICE_TBF={0x3c, 0x1, {0x101, 0x0, 0x3, 0x1, 0x4, {0x8, 0x0, 0x400, 0xb4, 0x9, 0x81}, {0x0, 0x1, 0x7fff, 0x1, 0x9887, 0x9}, 0x6, 0x3, 0xa2}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x7, 0x0, 0x9, {0x2, 0x2, 0x200, 0xfff, 0x2, 0x2}, {0xa3, 0x2, 0x8000, 0x776, 0x1, 0x2}, 0x8f, 0x80, 0x7}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffffff}, @TCA_FLOW_KEYS={0x8, 0x1, 0x18f00}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x1}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_XOR={0x8, 0x7, 0x100}]}}, @TCA_CHAIN={0x8, 0xb, 0x800}, @TCA_RATE={0x6, 0x5, {0x5, 0x56}}, @TCA_RATE={0x6, 0x5, {0x7, 0x6}}]}, 0x6120}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$pptp(0x18, 0x1, 0x2) r6 = socket$pppoe(0x18, 0x1, 0x0) preadv(r6, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/45, 0x2d}], 0x6, 0x200, 0xc8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x1010, r5, 0xda258000) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsync(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x2, 0x20010, r2, 0x4fce2000) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fedbdf2542000000088bea7805a6db1f2cff8242304275d44e000300", @ANYRES32=0x0, @ANYBLOB="0a000600e1d4a4dfe8b50000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0x1ff, 0x8001, 0x3, 0x2ee8}) r4 = socket$key(0xf, 0x3, 0x2) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) fcntl$lock(r4, 0x7, &(0x7f0000000100)={0x1, 0x2, 0x9, 0x80000001, r5}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x3, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @int, @const, @fwd, @var, @typedef, @array]}, {0x0, [0x0]}}, 0x0, 0xeb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x5800) 01:16:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) 01:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)=@getnetconf={0x14, 0x52, 0x300, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000009}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0xffffffffffffffe1, &(0x7f0000000000)={&(0x7f0000000980)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34}]}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002700)={&(0x7f0000002500)=@ipv4_newroute={0x1dc, 0x18, 0x100, 0x70bd2d, 0x25dfdbfd, {0x2, 0x20, 0x0, 0x81, 0xfe, 0x3, 0xff, 0x5, 0x2600}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_METRICS={0x57, 0x8, 0x0, 0x1, "4485e60145fd810bb36c2c080469c576451a5fc331edaa7c36ef7ab369f373c709cb757fbabbf76a286136f47bcf8e205af6a5db1dfa45f3b93b0b915e47331e2fce650b70ef6ec29a845c526d196da0e4d506"}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2c}}, @RTA_METRICS={0xcc, 0x8, 0x0, 0x1, "67cce09fd804f67b6b5bf8475893565933d7ed80f0771efcdf65aa1f96511c3ce5c674389fea74b665fc0c2edbeff442ac5b07e822f70df2c89077a4dcb578cca6b1509e6dfd6c0d7a5dc47f75fa295ae34075f85f2dd753438e0ed6291f65983239ec9f272f4c4d9db2f2cca6e1bec4185551a782d9eac79601673fb94a21cbc6ab1c6cbabecf542efa779937d626ef0c38c0f2c1776f54e37c16531cb3fdd7846ed36c4a39b48e1ed060cc65138e5d6ba2c944e51149117078989adebdd50e29053b09991673b5"}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}}, @RTA_METRICS={0x6b, 0x8, 0x0, 0x1, "9959d189822b181656fd2ccf29e2b80add35cfd14900eb79daf4307e3f99563b692a93b4249d4f6317464d5df04383956172e1d251e8a615b605f657900c2d9678e552de2070ebb70f48eb93a9646c95906f8124886ffda965c5b2d082e2120d2229e680d756cb"}, @RTA_IIF={0x8, 0x3, r6}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x11}, 0x4048040) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002340)={&(0x7f00005ce000/0x3000)=nil, &(0x7f000063b000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00001e1000/0x2000)=nil, &(0x7f0000101000/0x2000)=nil, &(0x7f00001c4000/0x1000)=nil, &(0x7f00004fa000/0x4000)=nil, &(0x7f00005e1000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002300)="6aad75c03dc668cbbe5c4a3fb0", 0xd, r0}, 0x68) vmsplice(r1, &(0x7f0000002280)=[{&(0x7f00000000c0)="b6cfed6068984c590b243f1d4a6025e7a2ab2f5f4fc5fedc9040a75f1151d06b2a1897e4ab734f6663d85618", 0x2c}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="dbbaf4ad3287b98521d69dbc41bbdf9dc2d75d1090e8f3f45d1dda708e7c6a760f269a4776d04cdd88e1c1c39ba0ff8cfc18e57329277279f2062e5551ab2c5d8413c2001a3164ad7ebde2f5c8891dd0c92133e76734f0fe2806612d82c3fb6ee790c767ba280a1d242ca561180321b68d33371ae1907bec0d294b4666c011203bf255192e2b41f9ea3dd15dd7a37592a3deec318c0df7b3e6e075d7509a741a81735712b4542846147453203af7", 0xae}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="0dea2e5c0da97f4d2f12864ee9765cd01cb6353f1d3d20f81142584ba564317a47d92a59ac8f97b50d7e3c10372579da5faab6da5e94fc8416f4d895d57f6badde1863c1945264ab64108a529e63a697634f14faf2a705ac82ccd974b82163f79773acdd7488f63ff9e50054ffc177efec6d2674f89b67e2500fa923335929e98be519ad0672d9fd5d91e68288b7f501a484e5cec932a86823597da07f2cc577014e8b31d96dbae2b6202095916a5754b1d4adfd8001a0c0ae214f1ba70c3b", 0xbf}], 0x5, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 347.686908][T12621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="240429faaeaf57f3853396086ed6f0d63a21f919241a8d470026268d3b2038dc1b52c6bc24f21b7367b455a94ddccd32357f193edcaacbb7a1c3db388623296716ad65f8400639e1633962e7746b5974459fe9d795ba379d33ff3c72e7134922906223a308c6ca853ca6c844", 0x6c}, {&(0x7f0000000140)="5c41d12e29225ac5b7e118dc9dc6c6b8782d76c771c67b115f60bdf6d9b4974b470ac44759eaa9eb35c719c3d99cc0700c8cdefe16f6ea70047ce31d", 0x3c}, {&(0x7f0000000180)="de9a2af68815d90bd9dbbe9fbc72aa48da604ca7ed7945f82a79b88ea60a4395310d9743666fefadf77b2ca85fc50ee3aa097f905e691596f07f6f7364dcc0afb45289fd8adab66d7ae12dd68bca0a132f38e2ff6864aeab85dc32f84c1e10264b6025642dc91246b3cdff583654eaeb9c03b0ca3d07f08d890bad", 0x7b}, {&(0x7f0000000200)="ed375ed956171d012938d1281711ad45cc45ec984821f16ba89eab951cb11d72cf16448de8e60cc02f1867aa2943dceefec149117f62951c789e5ea48ed0c5f8c2f4c5735ea248c10135b40b82303b348286419b9f9fa45573a776c0e20daaf5a37a085b3d39ffaa9e7acc99101205beedbca86650e81ab5cf3f716d79f89572470219af3d7c45d0e0fea442002ba63cccbc138a9ffcf62bcabc21a68ff66a49257cd403ebff9d63eb16a5c7e4d3e85b52bb4289b5ceaf532829d0d445e5b044cf5bd9e70d3833e576ef749a498cb1a562ad8391356f4534590fd0a0f9d43bdb0bfa248340088a39", 0xe8}, {&(0x7f0000000300)="f39ed68f3d7feb6e43550c8cf18584a3d30c39d6b6c7a15f4188dc", 0x1b}], 0x5, 0x1) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)='#-/}$+\x00', 0x7, 0x2) 01:16:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x7ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x80, 0x1ff, 0x1, 0x0, 0x9, 0x0, 0x7, 0x8}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0x1000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0xd2e995720ca14dbc, 0x80, 0x7, 0x9, 0x3f, 0x3, 0x0, 0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2000, 0x1, 0xffff, 0x4, 0x49d0, 0x40, 0x2, 0x0, 0x9, 0x0, 0x67}, r0, 0x3, r3, 0x8) r4 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 01:16:13 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = syz_usbip_server_init(0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000000c0)={0x0, 0x7, 0x1, [0xffff, 0x8, 0xfffffffffffffffd, 0x7, 0x2], [0x8b, 0x2, 0x8, 0x1, 0xac, 0x9, 0xffff, 0xfffffffffffffffc, 0x4, 0x40, 0x388e, 0x9, 0x815, 0x1, 0xbe7e, 0x1, 0x62, 0xe8ab, 0x1, 0x8, 0x4, 0x6, 0x7fffffff, 0x8, 0x9, 0x200, 0x80b9, 0x0, 0x7f, 0x3ff, 0x616, 0x81, 0x100, 0x2, 0x1000000000000, 0xffffffff, 0x2, 0x2cf, 0x9, 0xffff, 0xffffffffffff8eda, 0x6, 0x4a6, 0x201a, 0x1, 0xf5, 0x6, 0x839, 0x20, 0xfc4b, 0x400, 0x7, 0x401, 0x544, 0xffffffffffffffff, 0xe, 0x6, 0xe8, 0x1, 0xffff, 0xfffffffffffffff9, 0x3, 0x5f71, 0x101, 0xf1e9, 0x1, 0xfffffffffffffffa, 0x0, 0x7b, 0xf7a9, 0x1, 0xff, 0x0, 0x3, 0x2f, 0x1, 0x1, 0x6fd, 0x4, 0x7, 0x7fff, 0x7, 0x7, 0x6, 0x1000, 0x2, 0xffffffffffffe3df, 0x80000000, 0x80000001, 0x4, 0x1c, 0x1, 0x3, 0x2, 0x9, 0x100000000, 0x1, 0x8, 0x9, 0x0, 0x6, 0x200, 0x3, 0x3, 0xffffffff80000000, 0xdd6d, 0x0, 0x1, 0x2, 0x1f, 0x0, 0x10000, 0x0, 0x1, 0x4, 0x40, 0x5c, 0xfff, 0x0, 0x8, 0x2]}) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 350.288818][T12655] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 350.295487][T12655] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 350.343126][T12658] vhci_hcd: connection closed [ 350.344112][ T1154] vhci_hcd: stop threads [ 350.353734][ T1154] vhci_hcd: release socket [ 350.358226][ T1154] vhci_hcd: disconnect device 01:16:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x7ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 01:16:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002040)) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket$inet(0x2, 0x2, 0x0) stat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 01:16:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 350.851969][T12662] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 350.858676][T12662] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 350.877832][T12687] vhci_hcd: connection closed [ 350.884246][ T1154] vhci_hcd: stop threads [ 350.893691][ T1154] vhci_hcd: release socket [ 350.898187][ T1154] vhci_hcd: disconnect device 01:16:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x7ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x80, 0x1ff, 0x1, 0x0, 0x9, 0x0, 0x7, 0x8}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0x1000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0xd2e995720ca14dbc, 0x80, 0x7, 0x9, 0x3f, 0x3, 0x0, 0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2000, 0x1, 0xffff, 0x4, 0x49d0, 0x40, 0x2, 0x0, 0x9, 0x0, 0x67}, r0, 0x3, r3, 0x8) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 01:16:14 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x3, 0xfffffffffffffffd, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@delchain={0xd0, 0x65, 0x20, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x0, 0xd}, {0xf, 0xfff1}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x98, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0x40}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x419e}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x7}, @TCA_FLOW_POLICE={0x74, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xfffffff9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8001}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x22d}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x1, 0x4531, 0xf1bd3dfa, 0x1, {0x7f, 0x0, 0x0, 0x4, 0x8, 0x200}, {0x8, 0x0, 0x6, 0xfff, 0x7, 0x40}, 0x6, 0x2, 0xe966}}]}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x1}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000500)=""/122, 0x7a}], 0x1, 0x0, 0x0) 01:16:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:16:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c001}, 0x45) 01:16:16 executing program 4: r0 = socket$unix(0x1, 0x800000000005, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 01:16:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x19, 0x4) close(r1) 01:16:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 01:16:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newrule={0x68, 0x20, 0x1, 0x70bd2d, 0x25dfdbfb, {0xa, 0x80, 0x20, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x10000}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x6}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x68}}, 0x44001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="00022cbd7000fedbdf256600000008000300", @ANYRES32=r6, @ANYBLOB="0800a000ebffffff0800a10001000000050018011400000008002700020000000800a0000400000008002700030000000500180101000000050018012300000008009f00010000000800a000040400000800b700410000001c00b9801000bb008000c900200000c0c6fb00000600ba00ff0300000800a10006000000080026006c09000008009f00030000000800a000050000000800a1001f0000000800270000000000050018012a00000008009f00050000000400b8000800b700920000001400b9800e00ba00010063b28100370f810000000800b700cb000000"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x24) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1fe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:16:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=@newchain={0x6dc, 0x64, 0x300, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff3}, {0xe, 0x1}, {0xfff4, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x6}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x0, 0xff}}, @filter_kind_options=@f_bpf={{0x8}, {0x4d4, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x3}, {0x1c, 0x5, [{0x6e, 0x5, 0xad, 0x1000}, {0x3, 0x2, 0x1}, {0x2, 0x81, 0x0, 0x101}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fff}]}, @TCA_BPF_POLICE={0x68, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x5, 0x7, 0x0, 0x6, {0x1f, 0x1, 0x8, 0x20, 0xaecb, 0x7}, {0x4, 0x1, 0x9f, 0x400, 0x3ff, 0x101}, 0x7, 0x5, 0x2}}, @TCA_POLICE_AVRATE={0x17, 0x4, 0xb15e}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x400}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0xa, 0xfff1}}, @TCA_BPF_POLICE={0x414, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x4, 0x800, 0xb95, 0x0, 0x53, 0x0, 0x3, 0x0, 0x5, 0x7, 0x800, 0x3, 0xc000, 0x7, 0x5, 0x80000001, 0x95, 0x132, 0x7ff, 0x1, 0x8, 0x7fffffff, 0x1f, 0xdb65, 0xc5a0, 0x6, 0x8b3, 0x1, 0x5, 0xdd, 0x9, 0xbef, 0x8, 0xa544, 0x1ff, 0x3, 0x0, 0x4, 0x8, 0xcf, 0x3, 0x0, 0xffffffff, 0xffffff7f, 0x6, 0xbd76, 0x0, 0x2, 0x81, 0x0, 0x5, 0x44b3d40e, 0x9, 0x1, 0x7, 0x1, 0x8001, 0xf09, 0x9dfb, 0x7, 0x94, 0x3ff, 0x6, 0x4, 0xa3, 0x7, 0x80000001, 0x9, 0x9, 0x7f, 0x0, 0x893, 0x10001, 0x5, 0xe7c, 0x7, 0x5, 0x9, 0x6ec, 0x5, 0x100, 0x3ff, 0x1, 0x7, 0xffff, 0x348, 0x7, 0x4, 0xf9a2, 0x6, 0x200, 0x40, 0x3, 0xffffffff, 0x7, 0xc1e6, 0x1, 0xdb, 0xffffffff, 0x3, 0x6, 0x9, 0x3f, 0xffffffff, 0x1ff, 0x5, 0x101, 0x20, 0x4, 0x9, 0xb2, 0x0, 0xc4, 0xaef, 0x4, 0x2, 0xfe, 0x1, 0x2, 0x7, 0x1, 0x9, 0x0, 0x0, 0x86c, 0x3, 0x4a, 0x1ff, 0x2, 0x4, 0x0, 0x6d, 0x5, 0x9, 0x80000001, 0xfa86, 0xe2bb, 0x6, 0x59b38697, 0x6, 0x200, 0x401, 0x20, 0x81, 0x1, 0x2, 0x6, 0x6, 0x1, 0x2, 0x8, 0xa1b, 0x4, 0x9, 0x8, 0x3, 0x8, 0x910, 0x4, 0x3, 0x4, 0x9, 0x4f3, 0x8, 0x25c393ef, 0xff, 0xff, 0xffffe111, 0x0, 0xfffff800, 0x80000000, 0x401, 0x8, 0x5, 0x79b0, 0x4, 0x30, 0x0, 0x2, 0x1, 0x2400000, 0x7, 0x74, 0x1f9, 0x0, 0x269, 0x5, 0x4, 0x7, 0x5, 0xffffffff, 0x271, 0x6, 0x7fffffff, 0x7, 0x5, 0x0, 0xfff80000, 0x7c, 0x6, 0x6, 0x7, 0x40, 0x2, 0x52, 0x5, 0x8, 0x8, 0x8, 0x2, 0x7f, 0x200, 0x1, 0x7f, 0x2, 0x2, 0x200, 0xc49, 0x6, 0x400, 0xffff, 0x1, 0x0, 0x7633, 0x0, 0x230c5384, 0x81, 0x20, 0x56c, 0xf00, 0x4, 0x2, 0x7, 0x800, 0x7, 0x4, 0x6, 0x7ff, 0x800, 0xf38, 0x6, 0xfffffff9, 0x52b8, 0x8, 0x2, 0x1f000, 0x3, 0xffff, 0x3f, 0x1000, 0x9, 0x4, 0x3, 0x20, 0xac]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}]}, @TCA_BPF_NAME={0xa, 0x7, './bus\x00'}]}}, @filter_kind_options=@f_u32={{0x8}, {0x1ac, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x42}, @TCA_U32_DIVISOR={0x8, 0x4, 0x64}, @TCA_U32_ACT={0x134, 0x7, [@m_sample={0x130, 0x7, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7f}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x735, 0x1ff, 0x7, 0x2, 0x7}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x10}]}, {0xaa, 0x6, "400efdd3fde4ea8c0e03ea0f4508014494523f4db3cc64ea189b70e6677beaf6d0431dc8058ecb7a2269cc8723420367de329662d500b86f64dc5a28a1c84023de635380f040f4d5245da9b95c2cd2fa19adb253ab0528261bf826f462f40a0dd05e22f1e79e4b08ad5d45257d55cbc8912999c9ee1c5aff5ab8b09c5201eb85e59d07fb340a0df9d021b0959ce54fee76b1f78949b4fed6cc42d4ab8d30c13068152653065a"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_U32_POLICE={0x5c, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x9, 0x2, 0x8, {0x2, 0x2, 0x6, 0x3, 0xfab3, 0x8}, {0x2, 0x2, 0xc, 0x8001, 0x5, 0x5}, 0x8, 0x1, 0xfffffffd}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x10000}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffc}]}, @TCA_U32_CLASSID={0x8, 0x1, {0xf, 0xb}}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x5, 0x7f}}]}, 0x6dc}, 0x1, 0x0, 0x0, 0x8000}, 0x200400c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delnexthop={0x30, 0x69, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8040) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) getdents(r2, &(0x7f0000000200)=""/103, 0x67) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:16:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x15a03, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x3, 0x2, 0x4, 0x40, 0x80000001, {}, {0x4, 0x1, 0x0, 0x5, 0x6, 0x0, "0b2c61ec"}, 0xffffff80, 0x1, @userptr=0x8, 0x1, 0x0, r0}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x45, 0x29, 0x2, {0x8, [{{0x80, 0x4, 0x6}, 0x7fffffff, 0x2, 0x5, './bus'}, {{0x8, 0x1, 0x3}, 0x7ff, 0x1, 0x5, './bus'}]}}, 0x45) dup(r1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1fe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:16:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) mknodat$loop(r2, &(0x7f0000000100)='./bus\x00', 0x6000, 0x0) 01:16:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0xc) pwritev2(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="3b34b0d3215470c0c62850e5773a74d601ac52d5a9f5c3dfb11bf062f30e2e4bc629ca0083b8007663c71a8d5966520e768be2875c5af073246dc55a22cacf102a07ddf4173c88c922f0752ba49005c0e6e7f3996af59f7072f014a8cf04b1e4ece1047c66e617babc29535b06dcbdcc321aa01a67bbabbe4e5f72a5a8b8a173de1abd3d2941abefc78ed49ac90fc4d239c1866cf6aa35a4adb14c9053df0d6f2b3e0def421de97ecb60f8846d81fb5da1ae5cf674934c6039ee6cb8db28bbdb070de5dec4485e290f6ce5122bd98bd174d4a46b2d85fa0536f61464b26e8ad8baeee68c55dd5a7f3b7a4af281b8f5283acb8cd360d7d4a132cc7c59", 0xfc}], 0x1, 0x3, 0x8, 0xe62348919f20ecd4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) sendmsg$inet(r2, &(0x7f00000013c0)={&(0x7f00000002c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, &(0x7f0000001340)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffff00}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x48}, 0x40800) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) recvmmsg(r4, &(0x7f0000004080)=[{{&(0x7f0000001400)=@generic, 0x80, &(0x7f0000002780)=[{&(0x7f0000001480)=""/59, 0x3b}, {&(0x7f00000014c0)=""/229, 0xe5}, {&(0x7f00000015c0)=""/157, 0x9d}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/102, 0x66}, {&(0x7f0000002700)=""/128, 0x80}], 0x6}, 0x3}, {{&(0x7f0000002800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002880)=""/4, 0x4}], 0x1, &(0x7f0000002900)=""/218, 0xda}, 0x9}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a80)=""/59, 0x3b}], 0x1, &(0x7f0000002b00)=""/192, 0xc0}, 0x2}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/112, 0x70}], 0x1}, 0x40}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002c80)=""/14, 0xe}, {&(0x7f0000002cc0)=""/209, 0xd1}], 0x2, &(0x7f0000002e00)=""/24, 0x18}, 0x40}, {{&(0x7f0000002e40)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/31, 0x1f}, {&(0x7f0000003f00)=""/185, 0xb9}], 0x3, &(0x7f0000004000)=""/88, 0x58}}], 0x6, 0x100, &(0x7f0000004200)={0x77359400}) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x7, 0xffffffffffffffff}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000140)={0x9, 0xf8}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000100)) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001700), 0x200, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/clear_refs\x00', 0x1, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0505609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db5f7677"}, 0x0, 0x0, @offset=0x2}) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0505609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db5f7677"}, 0x0, 0x0, @offset=0x2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001780)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = open(&(0x7f0000002c40)='./file0\x00', 0x40000, 0x31) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="1a16ceb5fa48366f81d0993434a51b03f275984e845e631f56137a2d682a83d86830fd48b18b02a7b3929c0ceda1a6899008a47b02b06bf4cab1276df2da9f4589b39631690db433bc2310886dbd82c9c9ac181e4ae1aef4df29d3ee39d7d9930080", 0x62}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000100)}, {&(0x7f0000000140)="949772e9dc3de7c1e689e07631df296af2e593172de1079d1cd0db9cf4233dbb6c8b26e72b018547da96229b1bf53090a7", 0x31}], 0x4, &(0x7f0000001880)=ANY=[@ANYBLOB="28fdffffff0000000000000100000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x150}, {&(0x7f0000001a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001a80)="f9d67d076b30f02ac72eb3da28a135cdb035149937de40c2f8f4b9a9a3e89c34a684caabc9d14b0344b1e80cfa32a27a451efeb607f25f9ab592714ba88a41e709bb90bcd804aa2fb674f4a74b90c704f3656a6e76b20ea00447538b698f4bb0e608c32bffbc0c18d68aac22dae47808e702e5e8f20f1a472e9260f37bdb5634e08fcb4eaae850a5492dc8d265714d29a5eeb29912e81517209af1591de7dec417242e00", 0xa4}], 0x1, 0x0, 0x0, 0x8}, {&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002d80)="59fb99089da00247e8471b02d2a5f33be71c7d13631177cd7ef37b81f8ccd6ea23eeff49107da5183e83d31ff9e1821cf9bc2570847ebbad4d764eb52240bae5008907d2c3fd790b22c9cce4f2280b2bfdd51866b562e5c9c84dd8abcd910eef64c6171de771d957c776c152b0f4056fe07ca6c89ea449600fc6258fcd3fea9cad44c72a5ec43d9abf2defe0627491ace1743f9774761ae4eac8cc00d56d65ae6c627f83f350ec428cb6cd7998e62ce7ca894e3158efb84d508c1114c82811f77face831f082db2f1f95ac691e87922f68aa7272387866c9db6ad50319385ffaf2e8a8a8f4938efcbf681963e94bb337e91c7e24515647c9a148cfa8bda177dce9c93b5730eba78ba455bf50c9594fd4392b09de63ef2e5cc91102f42b2b010b9d5ede4e238eab06559a1b080ddf570242ae2410def423bac41c87c356d674cf902e86168ca54decb0e94364025555baf9fb5db3f14eab98f00864062f9eb9dffc1cd694f78f87f451446dccc9905589692df37923c586f27e5c7795d4d427cfa8f7a303335ffe920948cea063d09512f32fd0c09c0ace7fd250c960275a5c36a5b8f14603a56745ab197ba62977a2325ea27719bad190ae3b8070761c8083618d4f53fafb2a3bbc9201751e0ffaca8c3c9dab9e39e3e175e5b107f711a8c87939243a2e4b3c239680505f7d4faa0064ee5853161ea7a22f0106bba4cd7896631df2e0a9240d6360a02bf4f183a1197fc4ebaf23494006efb937b5b3cba5af84b4c9f758884b3fd3a6f6dad5599c792bb08b1077600ba4c326ef8b7525f4bd1c1a67dc253069198b14f176d7b58a349ff722123539b1973323e77b4f5b0accafb69204fb54f39594e00b0b36ac23d9a1fc792f39a66e5c05e8ccc66699a07b7977697603f6c9dec576517b707757f1208ccd672882ee0c4c0857fdf0e11eb5959bfb0293be1515f1489f34bb893286590bbe1ea7a9e86e2f9284c44938376707f976bf5f8b93285824fdd3206a22f064dd3417f29e458a4b82b790425df99678d104c70963767da0a3d5926a6ca355a9ed78bbafa466200e5e4c5134ebb4586cc76edb46670ae92ee6ce80548af95f61ed6c233899dc5bb3ecb240bd1a9599982cac1c9fa5246f258465a0d43a5dd4182e273b2fd1ef151b3e7cfaf30db9976b135933050aef08642b3f5275c0d92ca638988b2e7b7832bad4e39a33782d671d6832794220e13c3b88e33745a9aade05dbbf7068ea82505fa5e2ff3662ad2e76ffdac852c85174b1a003d4d345f0a2be289c7a55f81a83a2e1fd15d147ec26814f13e4f3cdcfdbbc354cbc004536d9ae91f9aef3e269ae06faaca6635a43118275e153163631ddbf7400508ed98ec1d134ecefe3241186a7b49c92a8f591f1985b81384a519dd894935057f413f30c8aa7a1c5641431f650f16d36b9c5c8dafb61dfbfbe540cabcc27daf37aac8ee7b70f3e889618f7b925af56459dd40d5bedb041661f62d599eeb461d04fb8e422d636d84b5682869a55d78c5db17c03d70d3c6955876cf486956b9df9499d0e1d86c3667052acac1e096be7e41fed573d4a981842af3cdfd8d3e6c9d51dd592ad2b081756c38326d0f6733d9603ea592f93cfd317f9b32956f6557fb859d3dbd8df021051285e6d149ba12c78fac8020cbd2504c1aabe12a6989458d5cb5b7b8b1ea362481da56502fea3b19c170a12e68f4195f402e778fd8e1105e3528634e50dfca51bf9849337c58c3b66ea2e5508393aabf0e6ad02d7fcf92f0c09ffe6b27d65c3a9ba395eeae0ec90413813c988a886a935837929233eef2529bfeb4b22e5ba808768a6c33b3e50eb232cb21395e02dce9d142a4150de228277b0bfc5713821c7330564ed201ca545a42e494f5cf3dbfee2aecc00273d2a69f6c955d2acc586f719faed8c02e4e2bdd2e5fdf57ae4f49fadd75c96db04d8eb3b6f194db82ab6bc50dc8c9792c5852686efb26f2bd9d725b7fbe8f24c555b1311d061be715dba0a02e8e8c94494724f72c6126b46ec3835165b1866d140dbf4a138d3f4a94555b0323d23f1cd7a7c2e8c4df8c299f3511da568ffe2a18be2daf646c2e918c24fb1fdde8438d7a371113c45ffb5aae5e7c4f7e44bf945d7c8610fabdbd11330d5b400e80131a5b8fa0e0154f6266702914ab6778a141a1f2da891866fec7819a1349d17ec282f1deb95898302fdce98c70d96be998382b03ea179fdbb74e4cacc1db2c226b0e9047ab42b6d41b15dcdb95a1285a23c81b36dfd3ab82155d90494a062f6e0c25018ab6023bb922fcd0ea445b56d06995829bfd6387f73e4ac89237d35c6cf16bb8a5b1e88107c753b686b1cdbb2b12586472756753ed4d54561b2227b3a82824824e1b8c58ed338ccadc710926edd6e5fb0326c9910d430f10a53a988c20836703c27bf148f8f103e415d985f6e1cfbc4b343514b61dfa5eda20ba7e0288fd0d814c978dde09ff17ce79566aab108db2e2d22296b1020d895adf539ed55526094e603405bd7aee88e3834975fbefaa7c93911cfd95cd081440b64d9675cdd8d13bed0cac09b99567bb9af96378590eab74123cee710b7e70aca3de3071b51d1490feca58ba852c3ad1f75bd045fc4fdade23487be2b53f42ec39063144be38c1d6e44ae364d81a9fe5faec924dc1f03013f3ed4200f06b415878f2bae5c3142d7a915e303ea9208c5da58c0915f081ff4de0dd2ce47d5eead5d2f9f2140a0d1412b8ccb84bf8e30c8216094d0483aaac0728dd8821a6180fd52a4e00a80fbe053426d055197064e15e6aa0180e559e33b4928632e2edc473bf4fead75ec06afc149d9ca41fed00b7fc5c7c2a3c91bdc253427db493e9f104f37f2984f937b4c6fa17d95ef7d7b67c4cee30b9505bc24a06fdaa4792fcc572de4e967d482afc72145689d1dd21f697595280a41673e7e18f599c7108284b119ca6bac74bcbd688d28535f13e7c562ccf28f35c8531597a81170fb50667966f483d476a505906ab6a8f035dbb551bbf7bf0d47db9f60feac4b17d535a639f9c39f944be110054f21ecd5c757220cd44ddc9526ea48e0b3f3154a8fe0be5f77d292f80b82b710f1246e93383f10f833bc67b74224c47d2284ae29c683a61467355cc1c28ab00b8bc36bd3b193144a2e8fa2975a4e111954091219a584c57bb3d83864dfc750fb156e9667b074aba318b0a611d96026118cf7e89f4f0815d4166c31e743fd254c630007edec691d776bbd164784072d01dafda10e16a5c3ae6d7117776bce9d3c2d60c82fef3409400b998a7c48d5f17e747b6597b4fefd770d0b813d0932d1371793e26e76a7af730199af31155e7c97eb95b052be6f33bf5b0fc22b7c8b1ab3aa7eac52cbd3ff4e079e291a3335a0ad5aa4c778ca91ab3796c75c9975a3b82c74bc7d15d770cefdb4b37235ccd072fbbc9144babcd80f0a169f8bc09c423b1929c3dfbad63733820c97484ffc6b47b5bdd358f65264930427f64ccbcc8d08519b90c95d6014055012c7e326e59faab40cca0140f3c09ac95fb61fce45b77f54f1fd1ff51c9016cd418d31f9f63fcf6feff37b6936f8499a5075e046321a00f853b883b3240e96459c37ccc5b88c37cf0dd68edf6f07cb9e74bd62f75205030d551c6ba660adab12c3541c18f85028817876892c5d1d10517b009738f134dca13fbd542fd8b3cf08f7d3d344e0d34dae5d4bbabdb7b546bfc2388b4881a8d9c9068d1245413ceb9a8329f2cec082473e541a5951ccfb9f577ceb8790efb6e467cf9f0c64959db115ac2bef66dadce236456a5544265af580167f1e1faa888dda89e5e4a3cda49e71d6092ec088ef57d3c13b33da0b3cb199768f6bbef402fcb26b66c48dd107b54ffbe70493a66bee07fde6a89e92064dfe13b25c2f08f6a4fad5f9a0c99716cc6f173c4b46b88e9733470748aed6dbef8ea0d3853c7cae4fc1945e86b4a946f17c56b82c226af697227d02e14a37ca23fe7af9f98f4f6997c29378aa3f728352f92e1754bc46641f57176835112b25295eebfcb8fbe0484b3def0fde3aa008c029012211719918466898275da438ed87e67528bb1741051fb1ae6438a727d52db17dd9801050aeaab4c7a89b28eb05ea580c9ba05e9d5ebf749f1d494885d53baaf00668d066e03458e23536c0639314bf202e68f998ac14f9ca27d8ccecd5cdf619c6b1347d261f796f3937a2130163f9819934ab4ba2a301516e8effad0b8bb9389faa9ff394b0565633de8f1f7d3e4b16578079375e9762c47bfc800f600402b286e828007af2608b19b35da1a620e30ea2fce888f4a7c1f627c21ee60a5dfc26e82282a8c3630d94ec54d8183d4b1973a283f9b0734833b3465f415e3c1a36c65e20df2efa1da48d95b89d000d4db1b04de59a73c6b81055365e52a141f36aec1cf5ae3bb0b83b306b781432eaa2119ee168448b9a1099201bdb81b3cf33231e42ee73a378d52c883d44a8aff273a26fdfd1d21653bcffd0324ffcd69618aeac28b499aec5df37eb2849a6659627b7ab883f5a054282731637640e73339b0b92f47248cce65a714484e490823295902fa50e32dc57f02607817f79dfff9be7227467f52e93e1f71baabf5afa4d6207a5bf309955d8fc7ff56297742cd092eb7706be5b561995dccc1abf22da04e11b81d1a593b18e547b456fbd81014018f7ec3d6285d8e0c769fd2a02ce5b98a3d48b91a71785a475cf73597926dfce8d470077362a649e7a45195ce4f148ac3b2ee9238d28d6d3f4f29d2d5e50b4cd7c64eefc949e290bfa00189ee5342d91d0933e7259715c8a714c9ab720225a2467f9c9cb03d33b23bd8d9c0266124cd6ceae1c17d13edd3b3b69a5327db62c01eca1b9c49b183735abd36806437a21fff504aa652494e1f902cf46c962eaaf25bf28dabcf9d8724baa1a9a74dc9cfcfa1911344d0bb34eec9809d67d2c0b66afe4126aafb65ee1870bb7cfa3aa6a7fc958a783c3d20453ed08801564f2443036f8520e0d90967a8931dfb42c22fb07418fb219e00057086a125f03a5e7abf7a8fbfbe1330522b9d007c4b57d12d18265399a9021e9ae277be118d78b29b0d9e651db7436319aac35facc0252e898a31e19a49f81f16d88fc003fc015dcf3524caeedb4d14c8da3c8347f0b518a00f7d4b08b06eae41c92d0ccf127dabccc3e8b8df67c60f40135bf980639ee903860a63dda9b4dc4b446835670d4fb44c54f660d950c3cf70038fadfc8fe5ed07dc379b39cef9f5e0fdeef46010ac659e4bc146ae1209f135f449a35333abfdd95d452365e0a4301857283e5cb3676f58f6c301d385322c0ae2c241820461a25dcfed95253f13b82ccb29d87dce91f9f8001977805d0375c80c93225f3a95e0b57da58eda3db4d6895d8fcfd4717193b962fa34c22a68b29cd3d63dc57e4e83669de8c382aa1f065e27aaaf70f4634f6f1d01e4c5c0ef81617410973fdc396e623fd3beef69ba4cf8672a8b5f02e9ac61569350991aa5ddd47871ed9cd598038b6f8336730be5964fd1bf84479efc9d38c400fcb9dc8696fbcfd5939c91b29a81764e25f1988237779a5aa8e0c5fb2157007eded3e52d2772952c1c970ccb8ec8c718a94f6b89a65cdd32ced7df65dae844a40dea198833d871bd8ef5e9feffa86768da8a8537a1170eab6e7cfeb5ae238b93b4b00290e163ca82f1181ce9c8841663ade3a4f24609de9688dbe52c4d151ddea7b0b178d53b9025d71efe22d99c180f79b236af5cb3e7acc026cbc0c49bb7d9a80c860d425", 0x1000}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000200000000000100000001000000634fb4eb0c618599c4d59976f76a241b2b06576c8d5fe90b2d711565ef3530fa815a0856", @ANYRES32, @ANYRES32=r8], 0x8}], 0x3, 0x4800) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x8, 0x70bd28, 0x25dfdbff, {0x2, 0x80, 0x10, 0xff, 0x0, 0x1, 0xcb, 0x1, 0x100}, [@RTA_UID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4048010}, 0x20000000) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1fe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:16:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0xfffffffffffffffe, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:23 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/17, 0x11) 01:16:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1fe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:16:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 01:16:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) sendmmsg(r0, &(0x7f0000005740)=[{{&(0x7f00000000c0)=@phonet={0x23, 0xb7, 0xff, 0x1f}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="e0c76a7f4a026e00ca53570f0c5605770ba56e012620dccfbc39c75a063b1971965607b7c479eaa28ac02d914e6082ec98d8403a7ff8e078bfb14e4b6a761814d212a37343", 0x45}, {&(0x7f00000011c0)="a03ae42e8a26e021ee8d13bc1bdb0b395f4c5118295cc11140d0293972881d790fb5f12e1c20fd7434ce3bd66ffb7db0b7714f336a6c86e607fcc4019968ab2dcf5827e760e52d004d1024840e4feac8d16c798056d06ba714b8510dab6ccf124585b7d82ec347283de8aad29530c1f078f8", 0x72}], 0x3, &(0x7f00000058c0)=[{0xd8, 0x22a, 0x3, "6585030542a71c6a5904e7559e624484fe03a09d6c8baf1e4ea932086668d0ae3a08e190ccfe72cd6cb111c72d06ab757c77c5ea73bb48c55b008d88476f04f3b4ea71f0508fb2d01fceb14e81e0103c4c3e696e38683daa26a9b1f2fc1871c25eb94a8dac0accc9e38534cce430344e83fd9a8155afa21f53bf8f89a4c5f7ff54aba4a046ef027a381f22f3ac63ae3b88ab06fb812d6097aca86f11036b43f3141c1b6ba21f576da16564ba8d7d543b0636883f5777830d3c363fc332cd2d3903ba"}, {0x98, 0x10d, 0xffffffe2, "caa6c3b0b00d8e32934d410e1f2dc898e10e89bf3ac4bd7c944c8e0763da6d367865904a849e067d67c9ce65a507468c5c92c79e99a398e76f2e848e88e2c685dd5d66bee2e4a58ed5e6900112f3a2058483c00d1788a5e6684b69453ae564b8f916f117d4efe7a44d74ecebb3cb212f88d0d9eab60bab4c5f611e33d6c4847ed08c11db"}, {0x70, 0x10b, 0x0, "5142c43dee6b5ccedfe7391bc3c6603ecf172115b1eca0c9115df35b41ff92b76ae53b54c2a4255a1fcc94544db79d1b3616f211201167e8a7cbc5b9cc20ebe0138284b81c580167a08699943951fcc8830fefd9a6dfab13d064b4"}], 0x1e0}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="006bf5b71e159bef64c715f7f94bdd5b9958b5d05af7f6026d86ee4fd158d7a5a67680e97768946eacbfd76426e48d12cbb0138067550bdd163826dfa314ed2f58de50fcd2ea70f37fdda177487b8abcd90567d87dd2220d4f4f721c9b9fe161e896c50a34fdceeb96f7d0d23b2d148da1fcd0c309b6c20665bf9e1475bbd4b377c6a98924225110d35af3e778ccba9734fea843def20c318d616b43fa4892ceba55e347e810f0da2b13a55e02a060c821550a", 0xb3}, {&(0x7f0000001500)="8a92270f77046e98f56e9107990ef770cb47cac7b7ac3fa62173a3405d190640bfefd35639b337a1047bb1b6728df8ae86c979db6cbd71945d4599868a9615746cc0a4", 0x43}, {&(0x7f0000005880)="9b9681c787b08c45328fc9617a97bc36ba439ae5bce1fcc1b690e308a1758e43fea4c059d35f43288ca3bc5103fb0f36bfd54c", 0x33}, {&(0x7f00000015c0)="66d0782a39b43c5e0d59443621d950341f4ce9a5003287", 0x17}, {&(0x7f0000001600)="f815d74be9a36cfc06f8421531f38f6d0aa1a6e1a756b9e0044dd488e8fab2c9cc20", 0x22}, {&(0x7f0000001640)="9847d39867901c2da516fe9bd40e231761379480864b0e946d237881ac333944c14b478f", 0x24}], 0x6, &(0x7f0000001700)=[{0xe8, 0x102, 0x6, "974cdbc5613ab61be94d0a8025ef347838c8ed77e5d76b2d2599000724e3892e6c93688cacd6fb6c495c6826920c60a9dc89f59cbd3f33b57a82cd6f2ef24d8ef669c5539f200e072dfd37b672908d8d250228026ff25a1e8cfe72cde6a00ad674f5f2e45453fac032b593da6598e99d6178e5fca02755d6d8bcc972ad802010a3a1e711b0b09df6c245e119dbd74ce47f5590744b8816bdc72f219fe9cf104834bed2e0cabf4dd1975e550dba30c829dbfff7fc7665e6571a9d0ea3c8d7b7de5a8a12a2e8a6b83ea865b8e7fd3f3a5d2762"}], 0xe8}}, {{&(0x7f0000001800)=@llc={0x1a, 0xfffe, 0x1, 0x6, 0x1, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)="ea8c636246ba4dc78d6edb8b1894bd1d31ff940af881b04876b8c10152c6aa141ffed2b189283885edece20d86fa836cc6bc637ccf3c0061c61595c6e059f1764a2a9211969a80be173cda09d2093200ac47ad919a269df34e880662f0f6d1d45bd1852d81794b2745ca842ce670d50e1319dd9b05007d8e9fd39507f5149a1a397d777b6271c5a04e8949f69f83ac59e9b1436bef0c821862ebe650c07e29", 0x9f}, {&(0x7f0000001940)="018306d7a9fae7e5948c8dbe727804163ec464837a38c37fe582559bdf4a333ea06f2d3c0433f4d6d542e0556f0d8ec15ef0fca38ed5e0a88984b8b3a0111af6ab891b4782a6097840d19e7d86b305040a30a3c81507596f3055286475fae974e1129ce95d4e740302370ef377cb44eabfeb2b71dd45dc64bac42f8491c31674f0bdba64eebaea1c9a69585a166c3e5a31c3aa3cf204a6577507a6cdcd1bd456d99021e53a9c", 0xa6}, {&(0x7f0000001a00)="ac2817ee71fc9539267fba12026b4a761eca1d51c1a136628cca9a21ccf777d565348742ad99bd0b3b486bc755a86bbab9a51e39c286f9f0", 0x38}, {&(0x7f0000001a40)="997e95c3b61e3561a802a6e55472e8abcd2dc7e095a99f7b0ca1f6a7f177216a8e508790dd33deb6e7eefe", 0x2b}, {&(0x7f0000001a80)="8a33d4e1b059762219b3c19a7a7308", 0xf}, {&(0x7f0000001ac0)="82ed05aa1fef58ca90d22e87929b305ff1980d5a6fbedf42cd55092fe9b3c7d45f58478d28a9955c558722cba64880de8c63bfe44f8db51dd31728518d20ed6bf737a6423e409d5c2348dbb3332fe33448b35c2e34ca61eaf26fc8bb4fa643450eebe9a53b71a38a0ea466fe1aa9fc63caa7a1e85cd4c77fbd5e256a02eaa3f2bf15a96b6773ac288c0949a994b4952b231cc51caf0cd70ab6d8fe60f87fe1cc819f7046d68fb2873b82c036415b0e7be29884b978272cdf9c62ac6c6f956480f1b4428b7840b3288bff7fea76bf84ca8c60932a8a977826d7f22d38f7ea0d696ae56aa1ea68b2d17bb8e9a3388c9ebf", 0xf0}, {&(0x7f0000001bc0)="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", 0x1000}], 0x7, &(0x7f0000005c80)=ANY=[@ANYBLOB="00010000000000000c0100000bffffff868476cfa08ec160bac75b0dc1965fdc9c8ee870cd7eca6a1565f48d669f762345210170e2eb781cf7bc8ce3a896ae3e99b22390f275173e4fe6a30965c30930afab833351f474e74701c3ed1f491616cf0cd5fcbe63cb1469b3aa5b149628f15400b9558c12d824f649fa7ac605675c44c7748723e7cdb9c43e96a5c4c5fe27ea37b88f941e53c37379944a0ce85558103d1a65171f54e4e07a66cdf34b70b93ffba2ed03df42f34ab8bc63ea8e21b9799cb44da9e36fc2760d5ed6cc9176a327b28e4d8f1240a90fdc6383a9180025151b3f429a327e0abba58a95e09aeccf1d954b1cfb63e2a882917b0000000000e00000000000000000000000000200009e0e6f2f4c63a538ea56b67840957e08781b8f850fceb2642de7ccd99ce453b2a30cd9fbe6a8ea2742c51f784b94ed578bba5198cb6a5564ddec180a1cf265533eaae39c64493a2bcd066fe08c1decc9fb66846208bab2b241fd362f00016f29c98986edd60a8a019041c2a4752a056eca1075e1ee5e61c731aa0bbe9616a21e2b739464494f5074ae0a6f21396174bb38106fe5530434c4ac586d37d50b4745abe5253dbf71bba8b7b9a1d08a8409a23376c5b16821481bc1a7dbc3854cee28888ba546d2630d33088c9e9daa00000040000000000000000100000000000080d6e27f17a06eba462239f2929ba0d8a4e647d8bfd61bfc572cb14b8e23fab035ab36b056370198975d8725f54741000010100000000000000000000008000000f0225921026b0379467de8fed543e6488aaf3636c2fe4c37529650a6ec6f944c7711954b336eedb8020029db935f8843011837d97ea079a6150c2e99c7f53746d662adad6f63ccf93f023cf9cdb9e6dbe609a728705902e62d83baa6cfa1fdeb2a434d49e3cc21606ddd508ce5f783383525dbd57cc4003d54f02dbf07f88d96486b50f02cf8e723eca32145ca53e9d2766056885d6af7cddc0819bb085c3cb9932c2600ac9004bfcd89aea686436d6d48df785cc336de44b3fcdb7ddbd80001ac82ee404c29129a65d16611310b92773bd468cb7e7d2ad055c01937a6348d0d0a95b287dca8892efcf784f325ed3b513b0d2bb25b174521efea3252433ae1db8ba840e15932cf1758ae4df1b011e55ddb662fb8f8cefc791d6e30764b655626f1998c99ba6b164c5c67b290e887a1125733b61fe11309d988209674f78ec36bec83a9b34bdd5589f9f59f600e949345b506ae1052a74e23afb842d277d532026b6c1875dad587e9b306209ff982450ac52529f5330b0fe680e529e47a3d833d8acdf0452be0a2ed565f0c20255a373779e4cf9a2a58c6ee92cd303f31944e5056d968113b0facf5030c081a2a3226c5408103318bae20468171fed9abf40e7de329cdd7bd8b6789507192f21ff904749511cb3d91c1d81d0a860bc785ed43a3e720286d00432a823e8d95257fecdf723247542342845f42d0cc8109fdc721b116ed754dfb76d9edfcb3707f406cc26d80d17aa3ef8c3a5cb5f559359d5a93f687103fe91ccafdd25c9c85d0e406ab7860e32b273a9210fd94352788ace5decec3a3c1da199149b40f3876cd768f2621f21178f1f4407c8a3a37590863fcac83670f28b17c552094a098b718155e1dbcb2a1a3db74260dda8003ac0d0e8dcebd1c5a715d6320c411e6a9c0bc4403818456c1a66fe6a487b8f984f8d3155ca10d9a26913efef75105f1cfc6fdf8186f3559fd01d96b3df6d979beb2d8bb281e51098ecae7fdac0e8d23d1fee3d12e2d43a2bfff499cbec8bc7a7d319aebac8f4cdfe601f83679e4c4c02bcbd51a6fbfba033da986d8f810078b58489e82bba6739e594801b447432ccb7e73084c6b356a918f493983dabb8ce9d8304b58416e6fef6e12c7cd0127a02d1c078b4130d2cecbf0dcbe66469b529276d32c047114b50e136b08cfc3c00df419284c76e7361adbef551cf15fb2399f428bba08586bb1c932f3d224c357d4398729091a495988e997c7208079cf3d02d00e037d6b850f553e3b5d478a73694232939594b0a026f0d27a52706df94c327c1eb84a086e6d070074f24c3b2e81ad99e50668a9a257144937e4e64c1a01be33a13ed22b1adaa17273dbaef227a9df995dab5b0133e4763383fef20d928f734cb67920546cb71193042a2a3eac1f1b879e56f522e40831af802c50fc677792f06afc6969bf15936b4ee49684ed1413947272d1a880e7f4a18bd3afd58dc59ec9581efd5ae819935e6607c4ea630bfe7ccb4f445cb60480bbaca388a51e322638e38d7885d3b9eff45ddc0191c9d9df289c5218e3e446fd6337ad8c2e0590d97523261498994c07503c5193cb4cafec0fc1cc27cac5eb8344d6e25f5f200dc993bdc764ad3fe0982980e4eb7d4c2cd987a0f30929e4e5f3816575ef5788079e69ba407b737e63c9b1ac94e4ba210984a84a94487029607f80f26833c8c668b806a14803152d0a663dfbb33906e0ba99754cb79df0e7cc7c444ee702bbcda7ad8ca66c382abe4f3fe890e71eb61e79393408fb7ca2d80365c379b803ebcfb1f6a6a3145bb4b396307f2fc3ee7e23a101584659ee6315d89e19139545b9218c5e66d2c56d2e9beff98a75bf898980be63b0979dad294c2a9e8bd892a802c58da6de892f16b6fcd3a995ea82b3e21d6d6adf5df20efefc3840d7f6987a36d51298553128c61e0ebf5783a04564ebf5d05bd10f4c7e6f914a022adb518ac02b4e5735871c5a190d953ab55a950ca3e486ff4e29d11efef7367c0bd075e8e72b86d0dfa2adb4a4651ddff2f85e893538b0647c21c7b63128b18d59531fce9ef496f3c04b0f6352ecb322f3937252162c8a9dffefe210bc915c9d16a12e5e7b2d0943e38ba878ca2222003d0ab7a2967275250fd941223a1cd850af21b93a0154180251f657ec5303ea0fdfc3eeaa4f26fd32a43f891ac35d55ee45c866a8d4cb3ea3bf8ce898c08e2fb3408c8670f4ac48363eff3070c82fced470bdf8bd7b96124dd7fd4d16ce7db9e2b01fddbdd24172acc26527860bd9e0dcdb456bae03df85e4fcd0c8ef7867bc4dd442457d10bbc226abe9a49b97c78ea64b252c1913c18295f99b676b7bca7a64958942584faa8f5955b2526c9f76c499ba700739954903b825870d5e9784cbef6b002e52e978f460af073e00cc884a64dc552f0c16633e403ef244eecbc9c1fe95aa907161694146e0d00ddb8a1db29fa5386955b1754c986792ada97569d13c3640211249f979351d6b2b9c82f30707f3be702c91edfa7dc47994819dae9b3c1a61ce4e1ebb762187fa40ec35c42c4b8e5fb656dd18ed66ebabe1d21ed98a5f5582c419e1daabf93d35d99f35b175fc2f85da6e73af79f0e3caa69ca9f2ee1d13584ee0dc31b58c860b06489270567c5c6822c98d84381850d6c1dc39a209600b9f33e9d2a5e1de2b56be2b045005d6616988fe9e9d1929f97056d23687c0191b0aaeb599d224332c974891b8a669063d2831451edc516de385c80968721f59833c23ea5602b3e21618950b5acfc4a2e6047a6427fc114991d7cd5c0e8cdfcd0521ba1b01e6bf10508b70b48016cbecd9e634509cb0c177cdfc2a26e91f5767f93a440d3938759bc238b1aca0abe6dd0dab28093dd0c958d7ca1fd0029fd2fa005248a5654152779f8b2fc5a94f3cf4903a2f6c42b5af366d965d92d8e8e620df01b2cc8368b5ec56cdbb9d647a77a10183e13f47ea1e8f84e6ada3c257b1b207e62771e0e9d589c924ede1b982429d3fcc935034f4340683def85a4c7d7f35404a1272ef8bb6dd58daf1853a8e904e29714707b41148a06b13ee7fba34044662e7da7cabe7d3572829e11e02045b31d714c7294cac1ffc317aad160f718819251ae50386908913d30b0bd4e2494ffa9eefeb27c9dbe7b0b3de070d73171d98e52b818b1fe922bc33367265239d322bf2313bcedc847cb9abb8f7ec7ffa7a61751c3f83fb2b0917292068c99cadb911d80173d9563cf19b22cf9649306b9b51dd3bfd12813230795f16caec594c04af4f305e5e09a4829169e37afb8f6b4dd19e20ab91d684fb8f067a72e8b08b888b5848566342d0001d7f0376300735b6ade123962a39c0203bfab0822f96c95fa5717713b85edb6799025ea68b8f54bf5dfe0d1bb10cab16bb00c3ca2e1e79c90e95f6a1f08bddf1a2883aac0f5ec4eee6d1ed8b28e2600a86d644b32431303033cb3d564d2c24d7b722cfc58a11f0226e8a26f4a35b0138a60737c3408665eee58148e47288bfa9dae994e74476eca95b99d2d8beccaab91206720a0b5e79ed7e026d2a1f2939121b2d8a08a9ede4b64e35a0e7d4a001b7a950f349af92e800b789a6615d604d99ed9cf12ad13cbc073d4efcebcadc091f07b3b8dbf119f50e825558a0250e927cc2512d73d978391909d10a4b6045c8b4d21dda98fa115a5727b8d371474198fbc98c31a15b0807f382c59c55909cb86bc35531af17dced13c4590a2cd4fb0218f7061a8184cf69c35ff7b91d79fab1520625322450dacc494f972d7a5e67bce183525e56a2160499a81047c3245841ca476f44d71089d566ef69b22cd21300f08e6c83e7757be3e3381af2ae363701aea1dc10b07f0d538e613b1e7629988f08bb8400910fbe069b2f2f94bbd4fd3f9c01b4da1921d3073bd2cde0d98dcf154b2426f5f1c43f63bf5066dce9d607fc913b450ea90bad49168e63fdca3380bffde824fd0a58211a0226d26eaae7eeea616df8a8c60c1a8cb6a62c3923b5a5c3bad3e6bac54e08368df3aed6e3c00e314fb0f8c4939776ab640b3b0cd828e4c1815f8a14c617f48bbbcd43f7576d734baf24eaf5fa3e09c118cb833976abcd8d538d92eb7bdf83783ff0ff571cae072b7c780ed106dad0d319138f5617261d7d43bcea9f2db3bb289de87042bf51e2624be8fec446062e9f8ff1f167ab06f4595e4a4ae674df464083481200dd6693333beb3eeeb37e3fdb8854af2eab0d129e9ab000839b3fd3ccb18c6e57cf82d4ae4b097f4e2eaf8887153125d08446b1eee1243b60ea78e6c1ed0cbf5909bbeed99b2169d91922f470978a8dbc2a15fbdfb4b30a0b99bafccfb7a1b457a12534b9650520e73e90be0f00846fb6e133a697c44b02dfec3df8c3e7507805f7ef5f5fd6c045f1c624c7f5b59060d8f60cf9214d7d3a016d807c2cfa9aac22e0782a9c6bd153d4c35800f5434474a455b8bb0d384c1614c637fa10fe66c76f0353b5ec9506456ddc94d591fa94489f7c2b4184edcda681aa7f13eaddea1ddbb65deed250609782993f0d134f56bbe18a00e9de2cd819a0204e0d2121558e46f747be5f1cb37bfafe51cc5904dc523ed5d969ac2b4105c07382e8033a800ecda7a5bf64a5c0e324d3760b1c1b48bae9b5363fb6329d67d6f145b422302579e9f5dc877b3651681371734e4cb057bfec2b1dbcde6707a5514f9505d7a8b17c3cf36116a98090c3bb8aa60d8a31f3bf2a813ab53d75ea06b2f7fd97593e2f182a8ade72439978261b00bf443396b4315192c605ab84fdb536b5068786451b6c49aefe098a5d928be30d1bc992bb5d987655603828858fcf5d2de473021cfbb21f8c44a21c7a30f5dd21e0c3b1b62aa0eb24a9166fc07bc10bbbe5cb6385a86b2c608b5d9034e6913a19202b78f618f6f5049a1f7032da745e9a8ecac9e1934e134ffe4c980316cd14de291026eca48e05f2c4d412edaf9ff7da81c90b4a04346fecdc04e5253a120c9a44560117cad626f3c52302208f5f11d78f9ea9048b8b793a98998a9e3062aedd1fe44413218c24f0e936e5c58137ddf2b7b3d195c2589d52bf51f7c9a6f658d08f708e2c58df274905ffb15981145ffb5e72be17a04a8fad56e80046f43834618084ac8b64009c703bcd5367d4d81094e7813240560d3b0d819fa0cdedd7ce59aa761e11d3d8965fa9ddbe3e689d259d09eb81346fb53a9c8a1a9e2ea5770eeeebf473868bcb945233db66677c10e11a1aa4ab022f2f97db8408ed30056c872f83da80f3e581623959adaa0d6ee8feba954d2612a23ad76e2e368a4285af38b79a840d0e5538a3cb0a0b84e51a2a934bd93a0e8db4149258a8b16918321c7c8baf13c4a093a4b09b2e60f2b2cbbcbd8bae2e33ec35a68c83e2977362b812f850e5a3ee00c06d167a2376c562b8d182fdeb400599a267836caf495299417b352fbf11b8aee7012d76bb6b7d39cf666adbb893ab0021d16dc121a37bb8e12e3f282e0e3a2587cd096aa5713da5e7d5077b8d07d28900c6ec0d1b9eaecb297a16a2b5d1044ef579f7b703a4d0e84a83e233318a00423959c96007a8723e26635f821fd08d0fcbf875535e4f022328cbab931c75f39a377451c78f8834576f0b854533a39eb55673c47675de8d9811a15f4e3a5f3481c25ee0308ceae53b228db70a209c5f2f306042e40a3d9951f51a84280883aa199038a657bc1a11e2dc1c2a9da023c174c4e76d2785b5daf74c740f8bf1392da0383b6f1771e5d93dd8615612986c0cbf043cf8bf94d94405d5ddb726244ce22baa27a252c94dd716ac871bae84814ed3400000000000000007010000c5050000aa28a75a4841c13601393855b7f9ca5cbce257ee0a7ba190b74cdb01ae31baaa75e461194cf00b8b34d04e7c7600aa6e89effca51035d41ed334abc6376fbe9a7a647736d7f57f454717898cf25e8358715b2c0c14"], 0x1270}}, {{&(0x7f0000003ec0)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x5, 0x0, "37b3c8f3e29d95f9aac129ae9fcb0eb6d4edaf78b0b559d1f827addf63621e863e6aabbcc082488d5d520e83c069b9ef9032d097a33b26914017de4ab79e2c", 0x3c}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003f40)="fd7ac1b495cd04d61bf375f68eda3e012372dbbeeffe05065c7739e4b51a524585619220d0c7119e232cef56c6f8c3d38f01c5bc116618ba8e2069c57bbd445c487652616d5c3cd7057dee6ef95ee9a2cd03c143c06b2add38c786b999d95e2d944ffd0fcd470b29bcd9b9f29fc71f4ba29306c31989e61c9fe1bebbff02faabda", 0x81}, {&(0x7f0000004000)="c405cabd6bef6193f21c6b6d535c730967afdd65a6df1c71e4fbe4636d4347c99e621962b14087a9c6e70f25da641d835a938865f4583ee195ee280277be0012dd9a13f062b0f51014516428fbf81509a6c7497ffce99e3783623b9d98ea844a372501cc717d46c149349a78f1bc4fe9e4cf924503d4e699b51e4844bcaf3201220e2c541b8fd3a7c858a4052a6fb9e818f44f24a6a90241ee042d9c502696038a9a92217c5011705807e2e1cdb9b9012b560d4442", 0xb5}, {&(0x7f00000040c0)="c98a6f38b21d9ad75e70b5531ac2a12c235bedd0462eb274ee25665c7465ad1ecf3c42f4e06655b65d45933361e3e017f240301a47a631d92cf8e4ac4c7e4e7eda0cefa501", 0x45}, {&(0x7f0000004140)="382814d756cd82f7f66e1a6b90b4a6f7171a18632a77af65cfeadb0046986249e71ed502b1890ac698864eadb14459f450b9109ee4001444bd8da488010a31cc2f68a5b50f1dff982ad6b05e04b0f656c9d765", 0x53}], 0x4}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000004200)="f2f5df47d416b8d881f4f5e14bb784736ec6d1693801c1acd682e504c90a5aa8ac46c4f119f732432a481b61fd257865fbc5c9985d0d0459c2f548fd2d68a0731acdb3c93ac79eede2fe9d575f5c12e62bda7bb388b589c8043ddd3dd359feb65af0658e2372f1bb88dddce5fe08d609a24d8369bbc6cf810244e48732307021ddeb4b07e34741f3fb824fe95c3cf9", 0x8f}, {&(0x7f00000042c0)="67bb2544b4624cf0aa9ac796314485b57bdac602a13d9607d83bd414769ee07ea7c7399cba50e3a3f8c093fdb53acb62e2e315135353f21de118e6a8c3b98da80307db22b411fb0ec93843a49ff6b4e2fcae54273b5ce2cd779ef3b30cddd9461b08ce4a5615", 0x66}, {&(0x7f0000004340)="ced8ff9b24828bc72366bb5b9494d05f0dd8faff86fc455253513bc6953e28d411522fb368d7db091933d664db0e88c36cae8ff269ce87abe174748bbaa81ea059439314a0687283c9aa3ba7174925a53d0e41b9059b15c6c8d3e18fe86cdfe83b8fe2bf4e83c4c400fec0da8b9576ba24fe1c8e992e4badb477074283018cb2c27fb3261f4d5efdb56bddd5fbd51dd3b72ffb89142707", 0x97}, {&(0x7f0000004400)="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", 0x1000}], 0x4, &(0x7f0000005440)=[{0x20, 0x10e, 0x7, "b97d464ffbfd9b352acf72d0d4f453"}, {0x108, 0x115, 0x491, "aa90e845553755431793e6071200bd825a8d0d1f8936a1b7330b8aca226281117d8f0c01a2623a5a752dce85434a5cb3d5cea1b720c5d090c65e060d01739f23aca481e50a62d69b5ab1c2210836b94f39f3df6ee915345b69e18e7fbd046c69d01a47802033c14711a3aea09ad8a5588162f597644a986aa3a2870cf5281d48f992af9b4bfbb17def77baf3ba388b95b65e7f57c9d49c7480178eea84f9951734f32e15a643ccf9aa1f6e2ba04cf8491600fa25f00c07b0e536a63bd322c6cb27841971bfabe54d7c54dc6f0761eebc00678c1fb6c8d075a5a7db49fc2eb6d7fd26db3dec5c4bcfaef7275ef38594ed825aaa127e15"}, {0xc0, 0xff, 0x1, "3a111216ab21ba1f191af280a8f1a05ab06cbceb3393303f123deafb57e8d82955dd3737732902c23812a396ca508970de53aea76ec276112a589609c933efa6afcf022d9df09fd367daea7e18cc3480710dbde5de5a9a3eae591fbc45411375660af2ffdd035aa8c44d175d774b82a4759d2b2b4a9313842f328996b8bb8dbc7f54c9e5a382f07119331b429d527f1213728a1b7d28d5c3932936fbd804c14b394fa1cf9b5581791371f1197f39d5"}, {0x58, 0x10c, 0x5d5926c3, "aaaf8bb8e1ce7b7f6b9f6e851e3fb2734ce5e164e52eb9f7560fb00b677e65bdeb4a5683d12ce54d2ca2f85aa6ee01941142d14040438c2054072de140baa44d71"}, {0x90, 0x103, 0x400, "f18d021f0c78de955f00bf2c1b73ae0e3f0c485e4b15d51fcdf334e08f96ecf3d81f503c278876bbb6c58c06d449937552eb788dd799295b9afea26b5eab3bf9cb66ddbe870f91640dc073200e1459d35ae029a9b47ad6a96301fc7140a250ae16a117d24f32fe9daba932e98e24cb27cf29da07588346d7d785a07762"}], 0x2d0}}], 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580), 0x200000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, r5, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x79}, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002dc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000002f00)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x92041}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e00)=ANY=[@ANYBLOB="9c5015e8", @ANYRES16=r5, @ANYBLOB="040028bd7000fcdbdf253a00000008000300", @ANYRES32=r6, @ANYBLOB="0600650020000000060065000900000039005b000108c0e5eee0cd4d09cf69367e4a6c1709af54cee13a8bd09218c37b4494bd5ff54136ad96d89b25c2aa77bd7e0993a427f33497d4000000060065000010000024005b0097c9b2ec535998437911657e67b18ab8a9c722013c51910b418f2e47c325d33406006500a4000000"], 0x9c}, 0x1, 0x0, 0x0, 0x24048010}, 0x4000) r7 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r7, &(0x7f00000013c0)=[{{&(0x7f0000001280)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001300)=""/106, 0x6a}, {&(0x7f0000005ac0)=""/240, 0xf0}], 0x2, &(0x7f0000005bc0)=""/188, 0xbc}, 0xae0}], 0x1, 0x2, &(0x7f0000001400)={0x0, 0x989680}) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r8 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000002cc0)={r8, r0, 0x2, 0x69, &(0x7f0000002c40)="e6d313b8d74e8eb71038601f9bb9e81dba0f930de07ff1d9da2b180ef4b87c15d57d32a42ca13ecb19de66a4f1c12608f6e7decdfe6e6dbb400b17adb58331f8173b6ae18cc9587aae69d9231060d97794db57f19b0ce6b7099b689d63664272048cc414f3f974bae8", 0x6, 0x0, 0x1, 0xdc7, 0x400, 0x2, 0x101, 'syz1\x00'}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:16:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x0, 0x50, r1, 0x1dd64000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x40) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:24 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x803, 0x0) 01:16:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') 01:16:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000008, 0x12, r0, 0xb3169000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x7ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x80, 0x1ff, 0x1, 0x0, 0x9, 0x0, 0x7, 0x8}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0x1000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0xd2e995720ca14dbc, 0x80, 0x7, 0x9, 0x3f, 0x3, 0x0, 0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2000, 0x0, 0xffff, 0x4, 0x0, 0x40, 0x2, 0x0, 0x9, 0x0, 0x67}, 0x0, 0x3, r3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCCONS(r0, 0x541d) 01:16:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000000c0), 0x0, 0x400d9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 01:16:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:26 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="483cb4b8ffffffff78c8b9db000043afe3cf21cc70577d87b272fd1e129beab81ad0ab90434962b34d142b6596f8bb76c5f6ac9f23e1e63fc76e89645966360e419548c2c88ad67c4964c775fef0b6c2e25160b288b9f7881d95e6d181cb45666a7236ea48ae1046676e3075093828825480dbf3759c724c98fbafcf88e8423bf4052b67d1481134703028d28a3a6233e6c638cbef2716e7945d8b6c9520b23a41cf14e1df95ba"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:16:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) preadv(r1, &(0x7f0000000280), 0x0, 0x91f, 0xfffffffd) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bind(r2, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000140)) fcntl$lock(r2, 0x5, &(0x7f0000000080)={0x2, 0x4, 0x1000, 0x4}) r4 = creat(&(0x7f0000000100)='.\x00', 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000000c0)=0x4, 0x4) 01:16:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x80, 0x0, 0x1, 0x0, 0x9, 0x0, 0x7, 0x8}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0x1000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0xd2e995720ca14dbc, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x2000, 0x0, 0xffff, 0x4, 0x49d0, 0x40, 0x2, 0x0, 0x9, 0x0, 0x67}, r0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x202080, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001940)={0x0, @loopback, @remote}, 0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) 01:16:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x88800, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f00000000c0)={0x3, 0x0, 0x1, 0x1f}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000100)=0x2) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)) 01:16:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x8, 0x719201) ioctl(r1, 0x57e2, &(0x7f0000000100)="061acf1ecfbce61a9fcff2ac39ec009b18b297d0a3aff48c8a7db8") mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)={0x0, 0x8, 0x0, 0x0, 0x2, [{}, {}]}) 01:16:30 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="483cb4b8ffffffff78c8b9db000043afe3cf21cc70577d87b272fd1e129beab81ad0ab90434962b34d142b6596f8bb76c5f6ac9f23e1e63fc76e89645966360e419548c2c88ad67c4964c775fef0b6c2e25160b288b9f7881d95e6d181cb45666a7236ea48ae1046676e3075093828825480dbf3759c724c98fbafcf88e8423bf4052b67d1481134703028d28a3a6233e6c638cbef2716e7945d8b6c9520b23a41cf14e1df95"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:16:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000411000/0x2000)=nil, 0x2000, 0x8, 0x2010, r0, 0xbc910000) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=@ipv4_newroute={0x160, 0x18, 0x200, 0x70bd29, 0x25dfdbfc, {0x2, 0x20, 0x14, 0x9, 0xff, 0x3, 0xfe, 0x5, 0x200}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x3f}}, @RTA_METRICS={0xfd, 0x8, 0x0, 0x1, "142ae2a35d03fc31ea2193be2ae520b6106eed3fbbc1d6e61cb5ce69e1ff34dd0874fc91e27f1a2b5f4a55cb6b0a676f78d3d2a9d10d7a39ea2e87dfbfb8ed62069e2a7bc4bdf9b5ab0033c0106103eab74e240bc0fb8f4dc3b2474cbcccf3aac74b5b2213449700a0e58bf8c3d993903e6397dad9e5518eb885dab8f4a8744005b22e4c029690d0f69aef3fbc9d3094a201393ae33cfa4b261818f7c4f6817932d1b4e50802f7303e676103bf16dceec0e91bdd5b3b367e9edce369b0185ffd202c5750f9f550fcc68698d2ab0c3dd121d764104d9a541474fed96b4ef72bcafcb49981dcde09a7147f5f045fbbd98ea1a314634dc15aade3"}, @RTA_MARK={0x8, 0x10, 0x2}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x15, 0x6}}, @RTA_DST={0x8, 0x1, @loopback}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x40}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4010) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2a0002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x57}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x20, 0x80}}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x8800}, 0x4000004) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:16:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 4: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:30 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1fe) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="483cb4b8ffffffff78c8b9db000043afe3cf21cc70577d87b272fd1e129beab81ad0ab90434962b34d142b6596f8bb76c5f6ac9f23e1e63fc76e89645966360e419548c2c88ad67c4964c775fef0b6c2e25160b288b9f7881d95e6d181cb45666a7236ea48ae1046676e3075093828825480dbf3759c724c98fbafcf88e8423bf4052b67d1481134703028d28a3a6233e6c638cbef2716e7945d8b6c9520b23a41cf14e1df95bae336e029143a815d4b1c505f078fb1cd97d61fafe2417371b53618aab722e2da65db77aa9e9dea014f14ecc79eea8a90e792dcc83005e75b0700"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 01:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:31 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:31 executing program 3: mlockall(0x7) munlockall() 01:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 368.383785][ T8452] Bluetooth: hci3: command 0x0406 tx timeout 01:16:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:33 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040), 0x10) sendto$inet(r1, &(0x7f00000000c0)="066658d819e5b6e6aa2b6f5414277a1cf4612bace6b68164", 0x18, 0x800, 0x0, 0x0) 01:16:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x19, 0x4) 01:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 370.516918][T13065] ptrace attach of "/root/syz-executor.0"[13064] was attempted by "/root/syz-executor.0"[13065] 01:16:33 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x18, 0x0, 0x0) 01:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 01:16:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 370.808765][T13078] ptrace attach of "/root/syz-executor.0"[13077] was attempted by "/root/syz-executor.0"[13078] 01:16:34 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:34 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) poll(&(0x7f00000000c0), 0x36, 0x0) [ 371.276488][T13096] ptrace attach of "/root/syz-executor.5"[13094] was attempted by "/root/syz-executor.5"[13096] 01:16:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:36 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 01:16:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xe) [ 373.810295][T13118] ptrace attach of "/root/syz-executor.5"[13116] was attempted by "/root/syz-executor.5"[13118] 01:16:37 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') fcntl$lock(r0, 0x6, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) 01:16:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000540)={'veth0_to_batadv\x00', 0x0}) [ 374.194132][T13127] ptrace attach of "/root/syz-executor.5"[13125] was attempted by "/root/syz-executor.5"[13127] 01:16:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() 01:16:37 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1fe) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="483cb4b8ffffffff78c8b9db000043afe3cf21cc70577d87b272fd1e129beab81ad0ab90434962b34d142b6596f8bb76c5f6ac9f23e1e63fc76e89645966360e419548c2c88ad67c4964c775fef0b6c2e25160b288b9f7881d95e6d181cb45666a7236ea48ae1046676e3075093828825480dbf3759c724c98fbafcf88e8423bf4052b67d1481134703028d28a3a6233e6c638cbef2716e7945d8b6c9520b23a41cf14e1df95bae336e029143a815d4b1c505f078fb1cd97d61fafe2417371b53618aab722e2da65db77aa9e9dea014f14ecc79eea8a90e792"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 01:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 01:16:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='io\x00') read$FUSE(r0, 0x0, 0x0) 01:16:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:16:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, 0x0) 01:16:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="2568b48bac1388cbeaabc92dced5b4360261d46dc30f70a8c2225247875274abec9bb00c620a5e6dff938fde6afc764d969711e9b65bfbcc1dfb87d91b0378d152386f613beb24bbb0b087a12ade8b596e401eb0dcedd94e7af9ae67912c9027efac1b011598fca185d3417dc4f4da9df3fcdae24aa8570dec836955b572e332a645583196fae75e0f9c2e52663fdbdebf", 0x91, 0x0, 0x0, 0x0) 01:16:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 01:16:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:41 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 01:16:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:16:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 01:16:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 01:16:44 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x1, &(0x7f0000ffd000/0x3000)=nil, 0x3) 01:16:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x7ff, &(0x7f0000ffa000/0x4000)=nil, 0x2) 01:16:44 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 01:16:44 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:44 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9}}]}}, 0x0) 01:16:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x5000}}], 0x1, 0x0) 01:16:45 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 381.918603][T13271] ptrace attach of "/root/syz-executor.2"[13270] was attempted by "/root/syz-executor.2"[13271] [ 381.943249][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 382.183268][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 382.307823][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.473945][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 382.485038][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.493796][ T7] usb 4-1: Product: syz [ 382.498140][ T7] usb 4-1: Manufacturer: syz [ 382.503044][ T7] usb 4-1: SerialNumber: syz [ 383.009119][ T7] usb 4-1: USB disconnect, device number 7 01:16:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x15}, {0x0}, {0x0}], 0x9}, 0x0) 01:16:47 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1) 01:16:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 384.267270][T13298] ptrace attach of "/root/syz-executor.2"[13294] was attempted by "/root/syz-executor.2"[13298] 01:16:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:47 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) fchmod(r0, 0x0) [ 384.376371][T13295] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:16:48 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 01:16:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 385.210444][T13315] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:16:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x7, 0x4) 01:16:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x16, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 386.777821][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.788449][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 01:16:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:50 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\xee\xff\xff\xff\xff\xff\xff\xff\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x10\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x9d\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\xeb\xa4\xf2\x05\x14\xa5A81;p\x97\xb3\xb6\xef\xf2\'\xe4\x00\x06V\x1f\xf8!\x89hE\xf6\x94\xe4$\xb0\x11kM\x92\x9e\x1e\xa9\v\xf5\xbb,\x91I\xa0\xb0/\x06-u\xf03\x99\xae\xd8b3\x0e\x12\xf6\xbf\xca\xb5v\xdc\xe0\xc6\x90\x03hi\xee\x0f\x1a\xda\x06\x15\x15=\xc9\x12\'\xe8\x8cjM\xa3\x16(y\xe7\x85\xc4B-\xd0\xdd\x8ej\'u\xe6\xd2\xcb\x86#q\xb6\x9aaVd\xfe\xc0B\x0e\xde\x8am\x05Nbv\xdf\xcaeJ?.\x84\xb3\f\xc3c\xf0\xac!\x91\x8cR\xb7m\xe1\x91\xff\x95;o\xbd\b\xb87!\x82X\xa5\xcb\x84\xc4\b\x8c\a\x1b;{\x82\xd05M\x83&\xd1P\x1e\x90R\xa6\x06Y?\xfe\xde\xe6\xe5;g\x93\xabs\xdf\xc6\xb3\x97\xf5g\x1e\x1d\x852S\x8e2Z\xb8\xec\x9c\xcb`~5(\xb72\xed\a\xc1\xa2x\x01\x04\x00\x00\x00\x00\x00\x00\xbd\xfd\x03\x00\x00\x007jm\xc9\xca\x8e\xa6\x11\xe3\xd8\xd6{KU\x94R\xe5\x88\xe1%\xe3\x98v\xd2\xe5\x1e0\xb3\xfd\xf2i\x92\x1c_\xe3\xed\xb9p\x17\xb9\xe9\x81\xa7\xb7\xdb\x8e\xda\x8a\xcc\x9c\x89Il\xe4H\xff\xde\b\xf0\xcb\x1c\x9b\xfd\xe8\x8a\x13d\xd1\x86\xcd\xcb\x1e\xfd\r\x00\x00\x00\x00\x00\x000E\x85\xc9NC\xc1\xdc\x93c<\xa5\x88\xf1o7~\xe2\x18\xca\x02{(\xba\x17\xfat~\x97,[\x80\xc7\x00\x00\x00\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x400001) 01:16:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001080)) 01:16:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r2, 0x11, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:16:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) tee(r0, 0xffffffffffffffff, 0x7, 0x0) 01:16:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:51 executing program 3: timerfd_create(0x0, 0x81000) 01:16:51 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 01:16:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 388.853006][ T8451] Bluetooth: hci4: command 0x0406 tx timeout 01:16:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:53 executing program 3: timer_create(0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 01:16:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x15}}) 01:16:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 01:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001740)='7', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000280)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) [ 391.127935][T13398] "syz-executor.3" (13398) uses obsolete ecb(arc4) skcipher [ 391.161764][T13398] "syz-executor.3" (13398) uses obsolete ecb(arc4) skcipher 01:16:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 01:16:54 executing program 3: clock_gettime(0x98d1a5de2387533, 0x0) 01:16:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000240)) 01:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) 01:16:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x2}], 0x7fffefe6, 0x0) 01:16:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) 01:16:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xfffffffe, 0x4) 01:16:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 01:16:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) 01:16:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0xa) 01:16:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) 01:16:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/129, 0xa2, 0x0) 01:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x18}}], 0x1, 0x0) 01:17:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4c}}) 01:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000380)=@setlink={0x28, 0x13, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 01:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:01 executing program 4: clock_getres(0x5a77b61206e85d72, 0x0) 01:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000007d00)) 01:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x20, r1, 0x901, 0x0, 0x0, {0x5}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x24, 0x29, 0x3e, {@remote}}}], 0x28}}], 0x1, 0x0) 01:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 01:17:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 01:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:17:07 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) 01:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:17:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x1d, 0x0, 0x700) 01:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:17:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x75}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9f, &(0x7f00000002c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fsi_master_gpio_cmd_rel_addr\x00', r0}, 0x10) 01:17:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:17:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/138, 0x1a, 0x8a, 0x1}, 0x20) 01:17:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:17:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e2b2eed1e12b6e1d901c7b706f1612cad5295b34b8e6e5481d03878af1ac638f7b454283211e7a25be8ceab2d7a9e821cd2082668949347d68667404e72a6642fab41f667c2c454629edad444b2b03e8277b5269aada301be08e965b305bff22d7ec40f452d9460c8fa30daa6aef3a79ddb5e0dcb6f1dfefd1752b2249cb5bbaf68a3db85378e6144d31fc2ccad662675a17f5e8221548929d27e31ae9127fd577082007eeea672a87744a98a40d2a0662e52a228aa1c454c5a6e72c5c8bc18dbccd732f97b8ece3999368358d82ff2e151521e0009708a97a4996e33", @ANYRESDEC], 0x1000001bd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 01:17:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:17:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:11 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 01:17:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000001700)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) 01:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@gettaction={0x2c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 01:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x138, 0xffffff80, 0x178, 0x8, 0xc7, 0x358, 0x258, 0x258, 0x358, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 01:17:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 411.406048][T13705] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 01:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}]}, 0x28}}, 0x0) 01:17:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x700) 01:17:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000002c006d000000cc000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0003d0080001"], 0x30}}, 0x0) 01:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 414.112344][T13735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.174139][T13740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000002c006d000000cc000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0003d0080001"], 0x30}}, 0x0) [ 414.608999][T13746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000002c006d000000cc000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0003d0080001"], 0x30}}, 0x0) 01:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 414.957073][T13756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000002c006d000000cc000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0003d0080001"], 0x30}}, 0x0) [ 415.277457][T13763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002140)={&(0x7f0000001bc0), 0xc, &(0x7f0000002100)={0x0}}, 0x0) 01:17:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x11, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000c4628000ffffffff181b0000", @ANYRES32, @ANYBLOB="0000000000000000db678000fcffffff85000000000000000017feff100000001830000005"], &(0x7f0000000300)='GPL\x00', 0x2, 0xb5, &(0x7f0000000340)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x7000000, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/138, 0x1a, 0x8a, 0x1}, 0x20) 01:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000035c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000012c0)=@newtclass={0x24, 0x28, 0x4a200df7d483ef9d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6}}}, 0x24}}, 0x0) 01:17:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 419.576705][ T7] Bluetooth: hci5: command 0x0406 tx timeout 01:17:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 01:17:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x134) 01:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:24 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000340)=[{}], 0x1, 0x1ff) 01:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 01:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff25) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) syncfs(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 01:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.767516][ T34] audit: type=1800 audit(1624583848.023:8): pid=13917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13918 res=0 errno=0 01:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 425.056788][ T34] audit: type=1800 audit(1624583848.313:9): pid=13923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13920 res=0 errno=0 01:17:28 executing program 4: unshare(0x60400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) dup2(r2, r0) 01:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:17:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 427.839189][T13973] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 427.902643][T13973] device lo entered promiscuous mode 01:17:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002e1000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:17:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x4) 01:17:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 430.025849][T14005] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:34 executing program 3: open$dir(&(0x7f00000005c0)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:17:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 431.073683][T14025] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 01:17:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:36 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) 01:17:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 433.211778][T14060] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:37 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 01:17:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 434.235233][T14074] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:37 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:17:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x3ff) 01:17:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000006c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff9}, 0x14) [ 434.864595][T14085] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:38 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) 01:17:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan1\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 01:17:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 436.432250][T14100] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000007000)={'batadv0\x00', &(0x7f0000002640)=@ethtool_gstrings}) 01:17:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 437.484946][T14117] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000180)) 01:17:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 437.745925][T14125] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:17:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 01:17:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:42 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:43 executing program 3: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 01:17:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/111, &(0x7f0000000240)=0x6f) 01:17:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:45 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:45 executing program 3: r0 = syz_io_uring_setup(0x12d4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, &(0x7f00000001c0), 0x1) 01:17:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:46 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:46 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4ec8d72f807494ae, 0x0) 01:17:46 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 01:17:47 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@multicast2, 0x0, 0x5, 0x0, 0x0, 0x2}, {0x0, 0xffff}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x1, 0x0, 0xb7, 0xfffffffd}}, 0xe4) getsockname(r6, 0x0, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000400)=@abs={0x1}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000480)="33681433fb4aed3ae13faafb445aa020f68caaf27b0a1c2f9bdefe162cc10bc1835d13f337f1886871b693301217803c0a3b96aa243896c97da3215cb8251bcc75842e33", 0x44}, {&(0x7f0000000500)="e5df90c441dd5ffa510ce4bbc55e9d049e54474b53a9f3a5bd66181b8be9093463cfc6691e42e4a31a2c6a71f50792a04f2de0", 0x33}, {&(0x7f0000000580)="ca9da5b30d772dd526953ceb2141ef382169af42f1ced663dbf1eee0fcd82f3ab19650f7f785cb89ccf83d05d3073c10120034b6c99bfeba20f0e958741ad18f95f8ce14988e0a856db12e38d08af76532f9e347230613ff321ad86ceb62e805a0a1300ca00842642eca8d49ff18d0689df55ae82c3ac2e57655562dc91e7d0a776f47fedab9", 0x86}, {&(0x7f0000000640)="b5c2628518ab49ed6d4e406e365f140f4363d88eba09901995e10b74ed1c042d6442eaf8493cc10b69d44dc55baca49d80c1b597e78c6daf02314dadc69a69174eeb22404c2f14098589ef5494336a52e5c171c29c0db07c51e9ff5df46375fb2bafbea3b95968f9e02f18fbf9a4b5fa9d6e93356484d3db80091f0ae2f8cf81ac43bdbc73f53aa2e49d108536f413968476e2a60966bbb78d71b8a71e7b7f95", 0xa0}, {&(0x7f0000000780)="03af8d8da18e970edf1213d4338d9538382d08f0f5d0f8406580f85d9be871c830fb74180dbf0fa43b3c07c050139cdfd1f3463ce35056e9fe1edd27d6ab28b55e3df67b254ea8314e8e6b0cd9f821512089d0852cea53f94d1ab1de5932714de1fce39326fce0", 0x67}, {&(0x7f0000000800)="4163a58aebf6e702da6639f87f16496f4283e1ef986292fbf9067a357252884ca846266d1f466c7e19812e6fdfa0e86efb97d69288b109a2524439708de4226b1bbd1e4b4541ca904a72b2a727a1436e29e3782f3ec294d2250a988a0e9a34", 0x5f}, {0x0}, {&(0x7f0000000980)="041cfde4ec0849d4a4a04713269db872dd1fbac27808e61ff56bc0563a24c558350f7c3c0032d7c8e2872821c658b40c1941f12e4118c8ce6d85deeea908a464be117a76bf1df0d6e79b8e8048878b9b36e6f273ec015ebea962e9e3e3c390f974fb66569890bf8958", 0x69}], 0x8, &(0x7f0000000a80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xc}}, @rights={{0xc}}], 0xb0, 0x20002000}, 0x0) 01:17:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:49 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x194, 0xcc, 0xcc, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, [], [], 'ipvlan0\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x380) 01:17:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:49 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x2cc, 0x2cc, 0x0, 0x1e0, 0x0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @inet=@DSCP={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, [], [], 'veth0_to_team\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 01:17:49 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x5421, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec}) 01:17:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:50 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 01:17:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 448.217355][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.223919][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 01:17:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:52 executing program 3: setuid(0xee01) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 01:17:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 01:17:52 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:53 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001080)='ns/pid_for_children\x00') setns(r0, 0x0) 01:17:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 01:17:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x800) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xc}}], 0x70}, 0x8090) 01:17:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:53 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 01:17:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:55 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 01:17:55 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(r0, 0x0) r1 = gettid() fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) tkill(r1, 0x800000009) 01:17:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x110}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:55 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 01:17:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x800) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@multicast2, 0x0, 0x5, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x1, 0x0, 0xb7, 0xfffffffd}}, 0xe4) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3, 0xffffffffffffffff]}}, @rights={{0xc}}], 0x8c, 0x20002000}, 0x8090) 01:17:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 01:17:56 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) futex(&(0x7f0000000180), 0x8b, 0x0, 0x0, 0x0, 0x0) 01:17:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 01:17:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 01:17:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180), 0x4) 01:17:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:58 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_pid(r1, &(0x7f0000000000)=r0, 0x12) fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 01:17:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@private2}, 0x14) 01:17:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x110}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:17:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = gettid() r2 = gettid() r3 = dup2(r0, r0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)) 01:17:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 01:17:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$F_SET_RW_HINT(r1, 0xb, 0x0) 01:17:59 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_pid(r1, &(0x7f0000000000)=r0, 0x12) fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 01:18:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:00 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_pid(r1, &(0x7f0000000000)=r0, 0x12) fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 01:18:00 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_pid(r1, &(0x7f0000000000)=r0, 0x12) fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 01:18:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002040)={&(0x7f0000000c40)={0xa, 0x4e22, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10, 0x29, 0xb, 0x100}}, @rthdrdstopts={{0x14}}, @tclass={{0x10}}], 0x48}, 0x0) 01:18:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$F_SET_RW_HINT(r1, 0xd, &(0x7f0000000040)) 01:18:01 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000000)=@xdp={0x2c, 0xc, 0x0, 0x2c}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="a4a735906855b6521de326e1fe8d771afedc41f385157dbfe6cd40ffc075dd3dd38b83288c9f8ee70df57a73556ded1be3be2eb46d479f1e93708bd49ce78b1fe358283baaa15ae88e12e5d0e3d58d9a316b08c32f633962e51f5efe4a7659ad359e21d25ff334869bb0d9fba26a9c845ae2879ee52caf94ad8e01c387509037771ea64a40902a93914e27c5b0178f483d122b7710733143cfa569fbf774a28bf3a07d36d813eeb23c83196df4d73123a4ebd98ba8bcc432b20c732ebd88ebf7276979b5b5738088c9373c476d87ce42d886b60f", 0xd4}, {&(0x7f0000000100)="98d3aa249d9d410feb048e8f6564031099881e6f254a05ab86348df049d44b5718ee71a6054bf5", 0x27}, {&(0x7f0000000280)="0d60ecd57f80a614ff9d7537fcbbb1623ddb7c830c3cd772cfb57608530547d2aadec1d2bfc22f3a0f87a6212e2617d0f41363d7c0359b7352a5724f3df7b025", 0x40}, {&(0x7f00000002c0)="b7c37f2189a666e0738b3939d75f9d3664fd5fba4835205355b2780ae89e9fd458ca887018ffd18fdbf17c97d03a22caf58680594bc406510532a737e4abddc45706a5b9398513799d8e698afa10e7789068e2fe39477c4c09baa2ad06c79b57be33b6d0d249114f5278ead50dac881797f19ef4fd9d5cbb86609ef4ce3060596e01007c26f274455a8637cc", 0x8c}, {&(0x7f0000000380)="d8c9ccee88ddc5104830877848426dd842be5fca5af0219666858344bf8230013200f393830baccd7b33d557ad97207a017293a663bb96ff4a5502568e011b37ddccd4df35a1cd0ebd", 0x49}, {&(0x7f0000000400)="7eaaabe1b033aac33314aaa59fc7a3842b30379288f8e83e370e3becbeb5b76b36cfc19a80ae6550b03c0d6eaea1836d847fe4681e9b587184e866590c95e160dee00df0068c1a4f7c9d6f161fe1cdcc76e62a9224ead6896f3d58fe9105b92f50225463ae6a836e8d4fc6375cbef24d8bf5125f4a0cf724382ac559b06028ae4ce2224b921aea5071111e1860219654d4180e8bcabbf8969bf030485cc6ab2620742f7ee70bcc783aa5d798fe2522e4f8d755ce46851e96", 0xb8}], 0x6}, 0x4040044) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80046300, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 01:18:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x110}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) 01:18:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/173, 0x2d, 0xad, 0x1}, 0x20) 01:18:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='l', 0x1}], 0x1}, 0x0) 01:18:02 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c40)={&(0x7f0000000940)=@l2tp={0x2, 0x0, @private, 0x4}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)="96", 0x1}], 0x1}, 0x40000000) 01:18:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) close(0xffffffffffffffff) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a48, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x6, 0x63d}, 0x200, 0x8, 0x1a74bd9c, 0x4, 0x80000001, 0x401, 0x9b13, 0x0, 0xffffff81, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000005c0)={'ip6_vti0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)=@xdp={0x2c, 0x4, 0x0, 0x2d}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="6d52d8b380cd1f93260ea34a4f48e3f79153", 0x12}, {&(0x7f00000002c0)="20b9914c78a02c9c5cb182", 0xb}, {&(0x7f0000000300)="a5e08d99bd190d4b54c978bd1caa9b44487c07ed0b8e4e377f9d5c43534b61fe972b73492e2ab010c1b8c77d503acb4985647558e193d163b4ceed79212cad704e77a5e41ba8e540d92b978f1a6960a9cfbdb775e188c9ecf8ba07a70607bd98d20ef1f6a32c9dce65cfef807135709cfec81397a6261184518cf90c848af40d61719db569b3cd83fb6f3885cd8768440ff0de5c", 0x94}, {&(0x7f00000003c0)="44cf1e2888923626b52345f4b02fae832ea54f985b8b34cea7aaa103a3ed33c37c5b421151b890813789258077cc77b4a663c26f23d4459454ca4ac80985069a8ae7820b4f93a6f55e22c262de10b41e488380936c8ac21b3ceaee8b0184eb6aa5e51fa56ca1e053c61c0868e747493062242b96ee180c60907c09f5fd3a39e064d138b341d853f0f9e5a474aa5934c4ed5c071703399c020e3c1cd8a2", 0x9d}], 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="7800000000000000090100000300000076c5198bbd40c78c141573ca3a4e92e31b8762a886b65da8d517558de9209a4baefbdc10c422337ec3a53d9a04dd1dd633151666d72a00517165668e0c1365a69b340237235ac1b773b879f72cb3ddbd4bea9fbe1cc3dd0a2543100000000000000001000000020000008deee0d68a10f0340d3147ef066b273bbd9db5ff001efdfed8bd5ed0815b5e74cd016913b162d2cac54f803c0e8fa53f2bcb821670a7d18da36b863e55b00f493038fa51dcec5b46f57c00"/208], 0x88}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffff7ffffffffff, r0, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x80, 0x83, 0x6, 0x5, 0x0, 0x3, 0x488, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x9}, 0x0, 0x2, 0xfffffff7, 0x3, 0x80000001, 0x10000001, 0x7b3, 0x0, 0xffff, 0x0, 0x2}, r4, 0x8, 0xffffffffffffffff, 0xa) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x600240, 0x0) [ 460.315667][T14466] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 01:18:03 executing program 4: socket$kcm(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x03\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xcf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xe6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:18:03 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80046300, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 01:18:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:05 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x20006df0) 01:18:05 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0002000200000037153e370a000880feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 462.122412][T14485] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 462.130742][T14485] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 462.202906][T14488] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 462.211293][T14488] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 01:18:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c608}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x40086602, &(0x7f0000000440)) 01:18:05 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)) r4 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f00000003c0)=@phonet={0x23, 0x4, 0x1, 0x5}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1110}, 0x1) r5 = gettid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0xc}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000600), 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xb, 0x7f, 0x81, 0x0, 0x0, 0xa60, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x8004, 0x800, 0x1, 0x4, 0x7, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x80000000}, r5, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x2, r3, 0x8) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "c444cf0287e3287d66d5cd8c1ed73040"}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)}, {&(0x7f00000003c0)}], 0x2, 0x0, 0x1198}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:18:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 462.896922][T14498] device wlan1 entered promiscuous mode [ 463.026013][T14494] device wlan1 left promiscuous mode 01:18:06 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000004740)=[{&(0x7f00000024c0)='C', 0x1}], 0x1}, 0x4000080) 01:18:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) 01:18:07 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d40b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332be142f7abeef17ffd831d659db5f16a2d56206374b9a087b299e6981cf9174900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70600aededd0cd98308b29d00b5aae0c702cfa6f9f709000000453c96a42685e7fc0000000099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4509994af464fc97f947b421163fbc313df3168a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273d06003140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c7c2861878f17f42fdba31c67eaa8a345dac00f7c01ee2c13c753ac128569929883105fe3ee44dd040900000000000800000000000000744802cfbbbb617997979e9b06000000000000000e39a5147627ff2da265f994aa96ed0f0200000000000016a57d7ea36c06044e8a8ed793e7b9dce510a67f203ceb590a6f2d2b43535e89b4b8c63a9ffa1b44706dc29e658ea9f9fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c21ac9f2f52fd3377607ceb7a2b2d7b8fa9e8a4bb2b8dbbfd012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89844b1e1779a04388573406524c759058967387d50700188af3984ec3aa17cf58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a661b830b9ef4b5096d72cb9be71d231156ecb54e0a0a0a526eba88014ff9dbcdc0b3ca2d62b7286ae9e64a174cc7572298363665bcdd1b406b732cacbdde919577a427e36cabb1a1145401033a1bab869584f705ae3724b0a3b538a277882477bfc4969b95a77803097a7d1c9c2dada6bfe014fbe6bb7a47d01ba2f4cd88e3d04b25e18828033e5db5f775048a78a5bf24ead8000000000000000000000000efda6ecc1f31bfb8057a5e69cfa16db300b932ed06e6fcd6060033cae46ed87e76910733c591b85045982c37317dda43f0614b87200f5f0828d6ae514715e332f0d8d408492a94815e01d132f1a5f194c32ecb968ffcb4958820a402dfc7abd1399e7123bd64bdb189f9d69d0c54754b839e6ec70f6411784dc25a2eea0400000100000040d2d5b0b200675750d224fea692672697694b4c02219884cb6556ed78f6a80100fcf2f109157971edf63ad7abb77915f11f010000009183faf87b00d658b7517608cf2d95dbada31ab03745bdf113ad5aac500e0dad000000009fca31cbe3e50800000024e07d7fd0a12571fb15fc9d54c2760e61a300caf090910efbea134e4af4dbef746dc643a045aba437bdb4c7ee4f9839b90100000000000000aa5f4e86fe4c19ed4916a0bd39ebdc883368bd40fe39b5084c1425eb60b30158e2b1620a7086b61b6f8c1800822a20fb510ed5965adf5e879fd4ff611d09d482f1c5680469aed3903856539852b6a1b5e82684fef7e6a28fc03b1e4b9484fad99cecbfe1dbeb5fa4d649ec20c4b85ffb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000001400)=@can, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001500)}], 0x2, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) 01:18:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg(r0, 0x0, 0x10100) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1248}, 0x0) 01:18:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:08 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x0f\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6X\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\x03ArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x80, 0x0, 0x6, 0x7d, 0x0, 0x1, 0x1, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x9, 0x100, 0x0, 0x2, 0x9, 0x6}, 0x0, 0xe, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xde, 0xfd, 0x8, 0x0, 0x0, 0xe91e, 0x30, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x480, 0x1000}, 0x0, 0x8, 0x645, 0x7, 0x1000, 0x8000, 0x7, 0x0, 0x6, 0x0, 0x200}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x13) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)) 01:18:08 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x5, 0x8fc, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) [ 465.372568][T14531] device wlan1 entered promiscuous mode [ 465.414596][T14531] device wlan1 left promiscuous mode [ 465.681540][T14534] device wlan1 entered promiscuous mode 01:18:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x407, 0xffffffffffffffff) 01:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f0000000100)={0x9b0, 0x0, 0x100, 0x0, 0x0, "", [@nested={0x11d, 0x0, 0x0, 0x1, [@generic="f7982160198175f960b289b53854f430505b71c718b5eae423db852df76c1ffd9d8e7d43befcbb8a97ec2ecb498870fb", @generic="56ead7ad29737cade7ee679bcf4a4933935d2f737b87edde532e8a7346bfeceaf5bcde62665cc0a25cd8daebb94ee13a313843fdc04d17921f3e57d65e8a4378545d5a2d7985efd3b9e9dc8943eaefbdcb11e83ff04aed3d0484983dd2af4bdf0eef4f92850bee9bb46308905493f5f2404428a47b0144c51c55a130fc10baf8661eafabeaa964c97b41b74e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="f0f5705bb56ab82931bec6b9de8b13dc9be919acb2f32e63bdae1c58dec90cdc7540610db4b0372a8a4fd41fb1ea8b17ae6c2e13cf437a45297661882c9cc4f634a0636e6c09ac09a98317422bc067dea9dcb1611f"]}, @nested={0x33d, 0x0, 0x0, 0x1, [@generic="60bdb445910e7b47899d28cc54369560adb5e3b15f75305231965993f4493e5c33896d5daf7d44627ba8738482654e6bf598b7c9390e8b3990842a367760c340a9fe22cb273c2ec6f9ba0321f2ecda6dad043c7677d474b974890baa7c3772c20316cfb7c2335b6753756f3d1d212a8987548e09edfeeb97cd35e7232a9ee721875cae8c3928be7c4028e7548627bb984de6b1bd4a97a78aea3afd2ad3a9d043fa1b1bbac3b7ebdcbfbc195420ee16d94015ca5a2de4", @generic="0b885368f6b1cb1d039bde946e46bc453015112e9772b81225b8dbd124e4313562406a4d821119007492a905996060cdb1b03fa33175556f79ca4d17cc14f533cbe7cea5b315f611f1ebc75e709c5cc218beb5793769ec920826380dddc742c89a753ad367678cf8ce16fd33d46e9104ba4c92e8e8798fb7a55086139962673d01d66af1a262ecf972db75c6f4992325be5074bee75c34ea35550da3d465a143a7a1f1898ebb25b6e09799a5ea50fca653dc", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @generic="d6d8244fbdd896cc863f41a67188cbd847152e9bfe6f34d4bd0b7d18aac48029981b43fd7b82d2bab935d480955e91ed3e66bd906b3a988e9e873acafe5e3b430e6e692d4b719c527cdcba7a1e34a2a4e24cbb99190863327e8514f3fea9e3f1cbc4d56cb39aedb0d140718a26d125f63cdcdeb10d6f932c53c0359abbde91608dee715bba67a0e190749e34d63f0cde38d7279242b2355409d7697418f542f9fb07cb2ad8f060fcc78f67ad0695035cdcfa589953e1a7ccea10eb619ddd"]}, @generic="d72bbe08a8648229683e8ee6b884d3badd6350924fe34f31c418d888c4e261e489b5a5465d90abe637f097c6cb7d67423cdf92d0b9fb0203570ca25f556c42c61737056cf60f526e42ed9852b36ffc490d0d4c55b4e2732cdbc7956eadacb77142a061bd63783033f8415d2614e817e95158bc06a93767826da1ea2713d81ee5863d82af987900a58c8425892ecda6178ea09817537a4f207acf3f890b849027acfbda9342e82b9dfeb06d", @nested={0x51, 0x0, 0x0, 0x1, [@generic="bfff6450dd304c79d2a90c7eecf0dd966a05cd11ee1432ed04fbd4e245957a8336244b40fa9a1e91c847a1ed09fed1b0ef609abf285f447d8168eeb417d129569a1d19391af35ecd4baed85f46"]}, @generic="d086f62bf10a4ff750c481dcbf372657b3081f5105966fdd03d6b643b0d68b99ecf0fc22ba5810db38f923940a22ae408e3331be971f98aa65982d65ab1e15d23e88ead9ce7886b57a2c54f80d86a535cb3481c9ab33a1e52624c6b7539f65cc56aeb18dc89cf6dcb6958adc51e10bce8b386cfc516aaae938283e7af5e9239fb95df4029bee7f8000912f150c4912c81842fb62521d", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @nested={0x205, 0x0, 0x0, 0x1, [@generic="d066acd5e696cd555df53d1b9609093ee4a40d8a78176168630954fc829b1b506d7035c27235fd5458eee4dce6d92ae15004", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="5ee073de293113e59c4cc5b6983155f5", @typed={0x4}, @generic="81dbe5ec03ede531003b34c0b2fbb8284343ea0f2c1731727a5232833e500dbcf2ef3ed14649794fb17483d5b97a37eee4c4b1ec069c65110536b873aa0684637ea4de7393efad26ab82fdf31b873819fc655104e96393a7897b09e13a7cf8402f4218b360446106b6866c873e687b8cff616af66a5e9b2a713c7a2202cac2fc893db4543456ac632ef89f3311cff4f917bfa5eeeebca8a28a8c6d560c4e183bf6481d50f4b5ef8f7c6654a50378bdeeec889282ca28b2a9f10588883cc15578239878f0617601d7dd2a986270af83a39d77082c47d9677d271e8c2735d09a4511cc6f7dcfa2e78bd7095c6a317b", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="d3bfc03ac62a1129917d0dbfaea93a2a698556d3e6170c5e174c19d1625d3749dd77c609d2c1a25ac9f550a58c78e669c2509871a076f56095f1a18ea1ede403f29d0b4315dcedfb2480921d506ea0012eecff885ea5a591fd3d3678a83097109c09fc3d0c21a96e8d5991cb7fb72cf281d8cb1781e3db6495c40eb05733e233a19e00815195033275a1308e5237ee411dd04d8819c4827b85f2dac285502ba13f596691dbb2cbe74bf671b8f4"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x21, 0x0, 0x0, 0x0, @binary="172b810497b8adc337227185e422787cadea980c38e3d3f472bd0325f8"}, @nested={0x169, 0x0, 0x0, 0x1, [@generic="b8d9c8c0fe1c3a0592ddbe9fe2d67ff82e343de489fda1113fe6b1960f356a183d5e9d5e4453ba58af4b001ef9f80d081092b406865cd0e4755f5bb3b9a9692ecfbe8bcc050f154f09d2cceadb8a0008f1332fdb7b8a762c566dbc7ba84a6f13f9355ba4ee131e00c49266588db6657abc923fc328cd7c77903fa5e8bf9a1583bbbd89723cfa287d8b05b894dfccb3f3750920e9cf07b006b70909ae38fa05ae3231ab8230caf6f90b16b79d03bd0cd728d6541505d300f00de49405634436a0fa0d079d64", @typed={0x8d, 0x0, 0x0, 0x0, @binary="e77126ef537011fde0488127aae0590d3c711f536dd7e4338f58e1d406166b9ca3c7676b69933b96c4512901c0d63e1c4058a0dcbb75685d31848a984d3f81d04f4a5b92e9b1c52c0b1a66fa61384ea390a6249e5b8ad47e3bd749224592d8088f468be437acd1e1773b7236ef933e1ed4800f83a96de8a7edd1ca8c2f1c58edfa0d218cb69d30bd4b"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x9b0}, {&(0x7f0000000ac0)={0x514, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@generic="5bee55e92b8f3c2e2dce24393e5363a196aca2484b9b5932f2be52318b53ffcc5228e4069a53cf2c2702a8ded8865d1cd0d5a7b45ef8658f1962e887ead8bf0fad57ee6a817dbc0e349f798080f388f30a2e40409e016c2e097b3e43c5c541285280fbfbeba3bd156d4d327a827be0172e9c599711d9120d10675d67096e707f32c938f7d98f5585046be261d7c3fa628b8b6319e086dec9d1e39948bb393cc4600e76fbddc8883635660362dd15ae734a9e2ac4e2cd903657bd36db701e425f5f1cae1eec33b7ab4571575727f3d0cac64dcf0744bef19fec2c1e898960be670897580c4a7d852fbc2d843312962180759e28002c"]}, @generic="0cf5ed09753b274b16d1429af3183a7391986db05cb697ce9a0901ef60c803ceda0e91741fed1b622974030fcdb452cc4cbfbd2f00220ac92df45b9f5ce0b4357dec0e0e425434b889206a22cc48f55b005bbd78c719d7e1df8675e9dda558ecf0fa0025d6014edae10e31177419555db951e10c85db1d51a1752b321c2a347fb914a950333c01dc41d0e8c99942ca934ea6ccec90574036a4df3f4a193da5b0b641af330fa3ce2984", @nested={0x359, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="91f36fb6c800c88b82c41bfb63995b8e9a8c3d8e5930dad6d0c4d35333f26b02bd88899f0104af0682bc7d7c06f43aa78e76975e9f5909ff577321294b6ef26663da927c8dcc6e6b8bff10afea4df2682a2bb2ec11d69efea3f2f5701d65cad20c95d2c24a1604c26ad9769fcf2e1df338b217ba7a0a7c00ee08ac5079c0f91a14884aa67538b755fdc06c45e085fee170a76ead90026af5f8b6accdb044661e0db4430e16e4ac509190adc71f4ce9331300f0", @generic="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"]}]}, 0x514}, {0x0}], 0x3}, 0x0) 01:18:09 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 01:18:09 executing program 3: setreuid(0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 466.465891][T14554] PM: suspend entry (deep) [ 466.500144][T14554] Filesystems sync: 0.029 seconds 01:18:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 01:18:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:18:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:18:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 01:18:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) [ 468.612390][ T8442] Bluetooth: hci0: command 0x0c1a tx timeout [ 468.614808][T14554] Bluetooth: hci0: Timed out waiting for suspend events [ 468.625610][T14554] Bluetooth: hci0: Suspend timeout bit: 4 [ 468.631441][T14554] Bluetooth: hci0: Suspend timeout bit: 6 [ 468.637588][T14554] Bluetooth: hci0: Suspend notifier action (3) failed: -110 01:18:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:12 executing program 4: fork() getpgrp(0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x100000d, 0x0) 01:18:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r2, r3) 01:18:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) [ 470.707796][T14554] Bluetooth: hci1: Timed out waiting for suspend events [ 470.714981][T14554] Bluetooth: hci1: Suspend timeout bit: 4 [ 470.720830][T14554] Bluetooth: hci1: Suspend timeout bit: 6 [ 470.727100][T14554] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 470.734900][ T8451] Bluetooth: hci1: command 0x0c1a tx timeout [ 470.741145][ T8451] Bluetooth: hci0: command 0x0406 tx timeout [ 472.775088][T14554] Bluetooth: hci2: Timed out waiting for suspend events [ 472.782361][T14554] Bluetooth: hci2: Suspend timeout bit: 4 [ 472.788182][T14554] Bluetooth: hci2: Suspend timeout bit: 6 [ 472.794403][T14554] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 472.803822][ T8442] Bluetooth: hci2: command 0x0c1a tx timeout [ 472.809967][ T8442] Bluetooth: hci1: command 0x0406 tx timeout [ 474.851865][ T8442] Bluetooth: hci3: command 0x0c1a tx timeout [ 474.858859][ T8442] Bluetooth: hci2: command 0x0406 tx timeout [ 474.861634][T14554] Bluetooth: hci3: Timed out waiting for suspend events [ 474.871999][T14554] Bluetooth: hci3: Suspend timeout bit: 4 [ 474.877840][T14554] Bluetooth: hci3: Suspend timeout bit: 6 [ 474.883975][T14554] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 476.931664][ T8442] Bluetooth: hci4: command 0x0c1a tx timeout [ 476.931698][T14554] Bluetooth: hci4: Timed out waiting for suspend events [ 476.931749][T14554] Bluetooth: hci4: Suspend timeout bit: 4 [ 476.941045][ T8442] Bluetooth: hci3: command 0x0406 tx timeout [ 476.944989][T14554] Bluetooth: hci4: Suspend timeout bit: 6 [ 476.962800][T14554] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 479.011630][T14554] Bluetooth: hci5: Timed out waiting for suspend events [ 479.014578][ T8442] Bluetooth: hci4: command 0x0406 tx timeout [ 479.018685][T14554] Bluetooth: hci5: Suspend timeout bit: 4 [ 479.018734][T14554] Bluetooth: hci5: Suspend timeout bit: 6 [ 479.018875][T14554] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 479.045514][T14554] Freezing user space processes ... [ 479.047733][ T1982] Bluetooth: hci5: command 0x0c1a tx timeout [ 479.060263][T14554] (elapsed 0.014 seconds) done. [ 479.065282][T14554] OOM killer disabled. [ 479.069492][T14554] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 479.081278][T14554] printk: Suspending console(s) (use no_console_suspend to debug) [ 479.128899][T14554] vhci_hcd vhci_hcd.15: suspend vhci_hcd [ 479.132375][T14554] vhci_hcd vhci_hcd.14: suspend vhci_hcd [ 479.136103][T14554] vhci_hcd vhci_hcd.13: suspend vhci_hcd [ 479.139354][T14554] vhci_hcd vhci_hcd.12: suspend vhci_hcd [ 479.144231][T14554] vhci_hcd vhci_hcd.11: suspend vhci_hcd [ 479.147524][T14554] vhci_hcd vhci_hcd.10: suspend vhci_hcd [ 479.150587][T14554] vhci_hcd vhci_hcd.9: suspend vhci_hcd [ 479.155746][T14554] vhci_hcd vhci_hcd.8: suspend vhci_hcd [ 479.158787][T14554] vhci_hcd vhci_hcd.7: suspend vhci_hcd [ 479.165579][T14554] vhci_hcd vhci_hcd.6: suspend vhci_hcd [ 479.168538][T14554] vhci_hcd vhci_hcd.5: suspend vhci_hcd [ 479.171808][T14554] vhci_hcd vhci_hcd.4: suspend vhci_hcd [ 479.175060][T14554] vhci_hcd vhci_hcd.3: suspend vhci_hcd [ 479.178158][T14554] vhci_hcd vhci_hcd.2: suspend vhci_hcd [ 479.181087][T14554] vhci_hcd vhci_hcd.1: suspend vhci_hcd [ 479.185836][T14554] vhci_hcd vhci_hcd.0: suspend vhci_hcd [ 479.252973][ T473] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 480.100266][T14554] ACPI: Preparing to enter system sleep state S3 [ 480.100578][T14554] PM: Saving platform NVS memory [ 480.100595][T14554] Disabling non-boot CPUs ... [ 480.111785][T14554] smpboot: CPU 1 is now offline [ 480.117497][T14554] ACPI: Low-level resume complete [ 480.117666][T14554] PM: Restoring platform NVS memory [ 480.135773][T14554] Enabling non-boot CPUs ... [ 480.136240][T14554] x86: Booting SMP configuration: [ 480.136257][T14554] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 480.148774][T14554] CPU1 is up [ 480.150786][T14554] ACPI: Waking up from system sleep state S3 [ 480.456805][T14554] OOM killer enabled. [ 480.457493][T14554] Restarting tasks ... done. [ 480.500091][T14554] PM: suspend exit 01:18:23 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006140)={0x2020}, 0x2020) 01:18:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 01:18:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) [ 481.111629][ T4685] Bluetooth: hci5: command 0x0406 tx timeout 01:18:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 01:18:24 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 01:18:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup2(r0, r1) 01:18:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udp(0x2, 0x2, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)="ac", 0x1, r0) keyctl$revoke(0x3, r0) 01:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x100000000000000}}]}, 0x2c}}, 0x0) 01:18:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) close(r1) 01:18:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) [ 482.550918][T14647] Bluetooth: hci4: command 0x0c05 tx timeout [ 482.557659][T14647] Bluetooth: hci3: command 0x0c05 tx timeout [ 482.559319][T14647] Bluetooth: hci2: command 0x0c05 tx timeout [ 482.561609][T14647] Bluetooth: hci1: command 0x0c05 tx timeout [ 482.565980][T14647] Bluetooth: hci0: command 0x0c05 tx timeout [ 483.199413][T14647] Bluetooth: hci5: command 0x0c05 tx timeout 01:18:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:27 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @private=0xa010101}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 01:18:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:27 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 01:18:27 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0xe71c3, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='no,e\x00') 01:18:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000280)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) [ 484.441370][T14713] cgroup: Unknown subsys name 'no' 01:18:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x6c}}, 0x0) 01:18:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x7) 01:18:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) 01:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)) [ 485.116221][T14733] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 01:18:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const]}, {0x0, [0x61]}}, 0x0, 0x5f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000300), 0x8) 01:18:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 487.351676][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:18:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x541d, 0x0) 01:18:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 01:18:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:18:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d9d1ea04c0291d198619dd7e531cc9006e2ff3d60d0b3b6713ffda3b35729f849841119b1f37473fed04559a7faaf4a4006529215047015cea6f78159b34f54b", "c944733eaffcbe8137e5e316f9974352fd0b1695eef9e3f9f255e570d9239bfd"}) 01:18:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) readlink(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)=""/119, 0x77) 01:18:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x2) 01:18:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:18:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) write(r0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x1b, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x3d}, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x68a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 01:18:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const]}, {0x0, [0x61]}}, 0x0, 0x5f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:33 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 01:18:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:18:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b4a, 0x0) 01:18:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:18:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000d500), 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x17}) 01:18:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000140)={0x7, 'vlan0\x00'}) 01:18:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array, @union]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) 01:18:35 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000200)="0400", 0x2, 0x8802, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x24004814) 01:18:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const]}, {0x0, [0x61]}}, 0x0, 0x5f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:37 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000033c0)}]) 01:18:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_helper', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 01:18:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x20, &(0x7f0000000240)="ab2873ed", 0x4) 01:18:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000d500), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 01:18:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @fwd, @array]}, {0x0, [0x0]}}, 0x0, 0x83, 0x0, 0xfffffffc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:38 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x64, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r0, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 01:18:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:18:39 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:18:40 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000a76000/0x8000)=nil, 0x7000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a78000/0x2000)=nil) shmat(0x0, &(0x7f0000a79000/0x3000)=nil, 0x5000) shmdt(r0) 01:18:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 01:18:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 01:18:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205004002000000"], 0x10}}, 0x0) pipe(&(0x7f00000005c0)) 01:18:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @fwd, @array]}, {0x0, [0x0]}}, 0x0, 0x83, 0x0, 0xfffffffc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 01:18:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x6, 0x4, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x0, 0x3506}]}, 0x20}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020500400200"], 0x10}}, 0x0) pipe(0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:18:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:44 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 01:18:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @fwd, @array]}, {0x0, [0x0]}}, 0x0, 0x83, 0x0, 0xfffffffc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000d500), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 01:18:44 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000001c0)=""/219) 01:18:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 01:18:45 executing program 3: r0 = gettid() r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/module/sch_htb', 0x0, 0x0) r2 = gettid() r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/module/sch_htb', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r3, &(0x7f0000000040)={r1}) 01:18:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@private0, 0x0, r1}) 01:18:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/208) 01:18:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28309b334a", 0x12e9}], 0x1) 01:18:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @fwd, @array]}, {0x0, [0x0]}}, 0x0, 0x83, 0x0, 0xfffffffc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 01:18:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 01:18:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 01:18:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 01:18:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8) 01:18:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:18:50 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext2\x00', 0x0, 0x0) 01:18:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) 01:18:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) 01:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000140)="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", 0x24c}], 0x1) 01:18:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000140)="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", 0x24c}], 0x1) 01:18:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000140)="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", 0x24c}], 0x1) 01:18:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1fe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 01:18:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000140)="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", 0x24c}], 0x1) [ 509.674394][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.676428][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 01:18:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) msgget(0x0, 0x204) 01:18:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006200)="6df46bf189a2461f9e14a9d25e9ac5ed9b7343ba37470fc2e533a4acb6b95f8982c4961fd465f24fc6918f05129692e4f4e3bfccb164d839a6b6dfe78bbb094d20e4a58aef9d484f58667fef899047f60900eb9cd7e67d6b55a307aec10e0e5fc14472570507f34283e5cd0ecb5ae0ce0d675052f3160c0fc3a68d236bf765b0b98aadae4dfd95689bf79a675382d58a93c9a35d3bdfb90352fc84c091b282920301750b1c6286f822262451a8dd330d338c6a13fb40a05b7924c3726dc8b17e7bf694737177ca2aa4f856ccd27b5a4d6ecdd74bb4b12dcace62d1b170b93c5355907c9ea888c5aa0c43f2b1572bc36684d3ab2933c445669fcecbd5e63b7fd40491a040c0d8f9ef385db52be9d23695aad72efd7ee99a6a147641f056cbba667ab0fdf3109e18925793c47f6ab4700f43690fe242ceffe615f7c135b2bcaa9642c7d01b57ac516104bef627d84b9d701ff890534d27b1840d423c1a88d6e7999f7cfd0986a6bf54aa31c7031bf5edea0b90d18972648163ae9ac658fc184ac100afef5d6313e2d54669bbf374ed544ce9e9293611d586662375e29e9a4dbc5a171c6f3f840523a071b95d2c3ad294bab896e04186deb6746277359265f3d47d63159e3d10cfb2e679851d47ae2432b3b97fd1161820416271922fcbcafddf2e0a3e8c2c602274634a220c1b521bb41233be270fdf20e1122a6ed5a7df146674a25c9e7969376b125711bc5ad3419782ea5b1f1c0d60a81e56c26a219e2c1ce1a635c70edcaa5363cc914cfb536e7375566a4567f4c424e47abeaa0007aa0d08883d7c9fc8a4f5374f7a493a4599e440c43a028ce2c6a08d05f2a25e344c6c0b658be91af594465098b7149bb54ec4830ce23734509668a5884fdd7ebd7b7f70aea2b0a6ef64b347f53da0d9ee8ffd3fa4c07ba1c23c4c888c265047ae7d3b74318f7419d45a24dfcca2656b2fe144c65b03b847250171784479681f3a483155fe2bede6487a213a59308501ec45c2e1e5b36891531ddf768c07a8893e14d5eb3d672d1f13ad88dd590bfa834da08772f8ae9bc80c1925c760cee39ecdd4aeb713a8ca4472661803384fbf7e84132199010d6f99b90a93e4371a832a2384bf13787fcf9094d78b4c16ac8f3c9df9798bae7e817cc00a7522c59e43bdb48fc2c806d209edf0b96e31276d6f022cca1191dc3367b0630d0a94051a502f76c46ee8d1647bc264dbb5d9eaba1e8b316ae217e2948968038ffe5bc6d9a76b666fb53e3309d547d26928c0384dce48322d8ac2d9be84f274ef4ac93eb673529599253f0775dbd34d139d5146824d28924ced5b6dc2e2c14185de322109bded42167ae342580c3feee5561ba90b7c831427323de6d0b55f4acadecfd52088811a3706c391d411cca435f225df48fa1c779360bfd5679d3ef49913ab533baa94d00afb9f8f68ed20cd2fba9781bdfa1d71628e674df4e9512229da7b7a6ee12572599085af9f4a80686cf00c695461324e553879924a95e7b1d639fcde46785a3a7c2784c93babe19e356dbf44d2b996d868a2f6872de2e80dd2cb999ffd144f16933fb4ed7aadd1e8ce1f61a6c27523710e465843f18188230dfa0b9c55dbbcb84e4b894daaa2651357f3caed12d5fbdad9e50ba97971c90cf74da37ee34ed5f33f351200565d4d976a26994488f1b8ec7ad9ea7a0901bd99eea1a243e9e18275ff5753e657dcd85687d577e936a4723c069987c57a8c5dd5578adf6b878a39ff9397e1e09776a4c4fe11d30c75f977111776ab830d76d309f1bd7e4c308fa99ab307914e498072981978e04eb8a7d97614d056a247af13223fa8fe10e9dc3565a3b88d923ada32cb446334ab0070cd6a343a753918319e9d48e27d1412dea046234175e0bf69a9943ab49308d9c9c5fac2ef20326503b8fbc4fdcd8e2771876a8620b69e5171544f26d504e95f7c9962382d40c15d1367db7bb2577c2aec99a83021bfd713811660ae5910b82b9278b531d9fa07ce2663708879b96831d0898b9ca2ebdeb26662837b287511eee57aa005d112466807c05ba1fe2cb494b8677d5a63ab4ef6cb66994ec78c5c617512ed58173ae76fbfdf6854e39c5191a20ae1f144cd919ac25fc6fe18c32c39d0bd678956719f6489eb930fc8508980c88f1136577e215fe0c4e7a64204019a5821f5880e7453300bc1f7774b9ae90ca6eaf0f1f713afaf869ef9795b520a8c6df15c97e09f5d479a25fda913395434828a0471f7cc4a4ae5d6d4906ec2c50f2f5633a7e317dd7efe5e43a8e607ceb26d9ad0f6617e882086d1e8b65b7e8b8944e2eaf9ed6daa88a2947d2aa15072cb84eef2f2bddddf0bdd7cd4cc881cabde5c3befe0aab3096dfa33ec99aa38563085ccf5ddb6a335b2afc598de47be8b22c7a8f22d922919c09b74344e15c773263dfb0ddfb9bf8cf439f08f7b03a4ee2ab82976c4b3a69cd07fef73945a63e1381e2d6039e164e48ad5d2375b1fd1ae268c7ce4c7fdee460264cf5614a197a67a0fc4fd9d9c56c8fdb22155baa90cd97b39b409ea21d287231d79b2884986eee21cce214ddbf5cc2f096249cdee35d08e7fe2f08a78bd8e3b0d5cf58358c6da94c66c84f479c036d4ec5f240f7c20af4eab93a27b1d7bd9c11eeec7920fbaf254b9ca093b3831605ef09677bc8934bf768ce4aea14c04c63834a81090b56b6867beaa85a38680a885bb6dd9e15e4c50e398ef222d68f7f510aa7bc5b7499d2f8a7ea35f30568b7273168f6da02cb21120f6808ee5fde808386aab8a95abd6e6fda9322f12e3317a8a15ea9b0953fe27efbf9f333b207a1ca05b156c42d27fcedbc3605a97838bba1ee6df9dcda4138f73b1d45f3a33e8320bed465bb11488027eb0171886b2dba0ad64e74a7e8ab2858bf5b0c9ceafe2becfbd0dc254e65da192e3b60e6c966fc85389b7c87a15a5e863f509263887c3658b0f71b62d6940c6729961d335580958509ad45a0d468400aa512df6da661825c0bf806eec5f06a177ddbccaf9f93fdbba850694099710544b76af5217b08c626c20e80ec256734165607dd5a6b5fcb44cd62d216be2bff8d5581b426642e4c743aab916ec1bb380d26d9d611af9b241dbe77e0c33790ead5fe0b24a4247330971d15a3853a8fb657fbac776f06486098e095261e514375f2bdf942b1d808dba1c1f93143c5ac5c9abddb292f118ff86fa1d30e1f45f7e5d2b16b341044a8df8b452d3794705fb441440a6b215dd689be2d18624a270a0aaca27a245abafcb9c3b2298366046fdd8c287028f828d3bd7f8bf4d89c6f9d58859bb597ac213333f4742fd4b23def6de07915642089c6c4d3a5e47ccd5ff186652ef7d28d0239e0cbd1ff1e8fba4edfe106e4eca92312e16d8e1153a17f93982da2be7a7ebcb8162f834388fdd9085f3711a97fc2e0c7cbc6bce6ab6fdf82702c04851074d644338c1a8cbb07932bc54bf42dd10bb2779b8b4a2cec8930dca022c660f197e96d37360c9ae111bed6c636629eaee8373a892fa084816c1886772f2636868c3f52abe3d371ae316517c9e1ed56537b29d2812768af8757389aba9629a00dffbe80e103075e2e72b928e08dcce76e49890bd000f44bf73a6fa171b3a95cf8caffee6a1068d5b1cd079569d54fc57b528dc2a56b225bda2895f6dec9862bb3eb0fca9dc330e2b8f5b45c8b14cba16f1fe4dcd522626dfcaef366d6a8fdbf09076f1ce773b81b9f9e15e0297166a0704daacc34c71a56a6f73ae2a78f3c0381d7a75f0fdd4e6a46921759acb65903a543e5a93d4ebaffcb2a48378e9e97b41d084f17108ccdc8597203dbe999b211b865f57bc93d39502d9f7fe3267a6ed38b876d44d3a783411bb289aaf42dfe9300813be718df9675eb8a82c42b7d9157c029f0fd615b2e3160b6d35c9cdd36f390f1dbfa976946a5986c6d64952f73917cc7997656cbd2fa1e590270a7e1600fc1ad8ad2ae9f7af811561393feee98f19b82ccc992ed1697c131ca16097d5020bbff0350775ab59ef403007d8827ce8287435b6974775463af9fd4f2919ca4af5ac56af83a3f963f020eed9a3f3c8fffb1a3c8c4582a4f9a027d0eb7a82ab368d066ddf8cb048c2a55c698108ccbfb9afb3b4a648ff6e09dbcab67087ec00f650baaab54ce9bd216f6b63f7fef487be0bfc67719adb17e8fa20909b627f7b3fbd496cf03fac6713a95b9738a311881949ecaafe6379b3c47efe7de4fd43d6f5b8cae9a4ea251c8e6e29b4611c896ec7901bd4942069c131f63c482e20b3d27112aa0f1bcc41e41c991303943789152477867360f76a1f5f1bd3b8832b0994d54ad3f3f350190f8cf734f35b2936e4261a7bb1ab218bb2a6c19d03cd9ca618d47d9c2cd55e94361a803e9c831452fb3e6aceb51af345acc53c0591ada6f757e220da125ec90dd16ebbad83a8f88cb4ca29f09564c0b419db4a1bb37de280c23ee393abf98c55c6636c4622e806b5177ac33d045480923ea4de75d5bf1e5dc8166ed890defdfb242cac652a245d1f4fbb3500b754927ff8e9b0cbb12ba84aae9db0094a35c3c002f6b3ea56fd05f25b6ccf343a3b687b2e210c8ab999d0ba7b901d24996d4ad41e1d34f1aca75df1030e133240daa2be0bc0f7909e4f2d811aa81bcf7668690c19bde39bc0c118092e1341969c8124981e6ab4b950c12ed2ab31aad7de30f4ca00223813d1ebebd1f6cc8dc0a7402dc84e204720cea29d091f142f2e3922391bf2105f69c9468576bb94d61cab03ea10774d25ed736551e7c2344e888e5e9188b0054b03dcdbff9e316fae9a7278ca873d72534cd48d270f8db0e4029ec04eb8639bf1ab55f26bcc0fdbf7106045285ebe437788e8827fdcb7223ab3720cc92bec2de40e7cae429b46f08ba38e272572415f26aab5533d276a44678bb03af88be2e80a9ea5541e704aaab8ec958fb867b9a21e83d6d180b129e8723d13c6ecb13dd37d760bc2658f732b44d1cae26cb9defae8ea6133945ee853c8bde88cc360df7b2c5b879c44b44025a58340104480f514de743622419349ec5cae87dc2d8bacc7c54bf2f4d3b7ecf41e54d541aaa78f7e20b6f8ce2ec1c7af97776591654a56bc49fc82ea2b0bd0b03003c2598cfa4ce94ca898eafa57e8ce3fe5387745cf2d11602981aaef670b3abbc2e885c9b0e8ccd9048607e593737b42a28dc292d91335a646a8fec40c35a72b95aec04b005f2538f578f29884a18d7724e5bed95f793e81130cfcd57a1a21f1efcd665276f1283376bb23a5997d66cb9d025835f6e1fd0ca953ade0f2f19335fdf070ee12672d04bd1c87d5e1ae2e3e63e622e47fcb26e8406bdd86972bec25779193592a551b495336291f2ea6e103d4b0c7dd91e58b5f120fbf53e4191d5380127a0cbb4a9046dd862fe7f251f02fefb904d14676a8ff34723c149cff192196e9ef575bacb9527ee4c2ae4e480919b7c22016c9c4c36fcd5e56bf31cfdae1d7510850710b4e4ce84baf6c45b4ec7fa66c2c65a5b830850c69b1f4296a2965dc675c106339e1cbb1ebaf7d9b99b61199f2dd50cad221dfaaef71d9dc60013ce9e2bb8ae0fa5a5575e84607e32164d565b8e7db3e11be8f023bfe68541978aa2327d0cf51ad9f2bf4795ee398af69a97f4e5fef037c3c2c1052bbc1d6092c003d16ccdf7269344ae1367abd6da3d696d3bd3e2952ad59d859b08854e4bca63e9ea80e81a3c243afd0c3ebb93dba659f98845bbf46583a2ac50278c4651f318592fbd63a1ff00b3515664de7bd2881a903ba0b06efa4552feb31a59f319d0adcc57f716c8ae8952bd505f2ed3d857256345dd6a1952f2a2f5d414a51227a8cdbe39a2fd9f5c3adaed101f2b4a8849898c964156930ec37a9d3859064ac6b5a6fc0b7b0ac5ab996a4bb2faa443d15c6d7ecb894e8bc2bff2cbda6be67698fb80ae6db9d84df48f3d7d7781d32a08bf879a27b4805e19d4456d7601452d794516898be44e227285d6627ec35555122585de39b6c9ffc620dc8ad9f68c5efd26a2b9205180fd7cf5541b217384e34524bce8effa8a6f2a7107bf2dffa86f215cf6c4593083f8877e64e514b480cf67234ca235c816efae14356bccc9866d45fac556dffd6d1b06e8cb1e6e8a81142ccebcf87ea30cd1b1cfdb589c3463fd8515d7e9974a91d6e1da8124b7306864e5fdb6dc2e864f038b1d1d597b28c8a1929aae9e8c8b701f6b1787e65876079f8037d608cab77c1bf8023bfbd9154d6cdc5d818aa4471d1b3c1331430036c83b69d9a4a28c489f62303b8ca16f843474456365dc1db10f094757d7e117f550daf73a86fcd06f16649a3b8c0352d384f027a6cd0caaaccba1130e92da287cc5a07c314f8d4c424e99a58ad6acfd8e05ebf7a8735c43fabd0d9dd2ebfb35d1d035ea5e3031d7056e2e2f8afff3024f014af368e35b14a8a88a14dfc856439e7dea856ea34252d6e47504607e8894fb49c266e1c57f2f32bd31b990d38cf1ab031153d092ca3cceeda4ded9b9c03a1aa7f1b6ecc29e554caa3365066dfeb0380b3e3afe8313bd89efbcbc7f602c2d4c8eb42f49e7a15d16907b27b60a198826cca457ec9436d4387fd5930db3e80de4cc69929890f5c62e696b2cab639260b7811ff4e6edcd3b64b617509f01e46d5a29e20c07960ca993114dfb82f8dd009e681ccb6ad6bbb977ca620bfa4dbbf5cd177873b4f8c0afce0e62af75189c128e1e0d49b123634e013fda748d9bdb232eb78c56133d4b084707fa330fc689a7a1d1d74865273ee592867fbd80aeb6571c4879316b0cadebbf5362bd5d086784e57919fa7af30b1f9506c25e5a4d4e5788bbf73f9be83f3690f966faead2ed4bfa505bf7eccfff35e9327362961bad838df9f037f689c32bcdcc6a9a22e4db43cf0ded1663d5b298efabd4a46cb59bfe68a72c8b21c2dc444182773b116474d0be0be5d77bec2d6974063e9f6d11c6e31e84029f1d436434415386ce6e2c22728ef8f9284f910fa8d2f02b3b07f3ffc6c4b50635dcc08517cd3ba7e1d1b3c924d5bf0fefc2d3c482e8a69c5b08dc6405c93ffab77a0963373987357983d0a6220d6ca7b059cdb3881bd9f674eb70f1a15ffafa6acb3bd7ba6b1c7beda5d0ac01fb6a11660ac5b99397a94825bfb1361dec26274abe4144ffe4abddd79561c6bba7f73fa3c867dd1d0223fd9e39605b4b19d5a0b0c777adb7eb4619c0f12465bb1d2928387f293471753a9ef1c197d07b51e648047b4913f9e2f6d0564e91517f53c3e44e783860c889fbebe58a25f72a5509f155f9ceea5b3169b0a47cc2f92a7c432c9b3e6415a338c686d7a99a09702a8062c7aceb0b6026a5cfdf72ea1361f62fd7e331d7803311e62260783e563d1a70bfe5faddf65c53065521a8f6b437c202e004b8e08e1ef789e817420de105a399ee49c76430eb1363ce526522549ac27d87e74ba0ddabb71f2a433d7bde8afe66ff30414f83e1e186f691e87dd1a9227fffd15898674c60726d0aef9a3df63bdd6628fc076f5cb4d594cb1e9cc1c475f8e182116a0abcca56b7c825415793d3206af4ac9907ab1b74c362b6d572e969271f51e43ac5aef7b5ba976cdc579462a97f4b65ca217b896f6daeb85b3f725d392ebd3bba2ea67062a45104f4f87dc7dd055f5b1614202bfca948edf1aadc936f047c4904ee8f51f3c81ae1bb1a81d66382c8837d9aa6acafb171ba96e5f3c086885f87ac20f492aa0855fb207d916be667de7d05034dff8c8055555372154b079713bbad66d5f827aac1e734f51ceefe9e01d78534df916ec5098bc6ee9f1189615a35e4cda4e152032b642c05631ed50ca52abfd52eff4ddd886f5fee6d83e79f3ec150f856d21cb1fe95e844a65e38a5cca1dda0347808544eceb8bf13b53bcd28fcc08a57f34120ada772a29af460b05b8b84a134440fc04b98cb6364f07ad0b4b25011238501e9bed3a886d2d45381ea8dcbf520bb7393506808ee42fe840f8a112f5db914d1852d5fee691ba87473dcfe70ba13525e4a39c2cbb0a064f770cdc728232644198ae2a9494cb4b2342fdbe3e6bcc9c56bb4c94f576637ab0e9bf1e1c7ff1fd13b9183098b1247da188af3a89b9603eb730046f74cafc1655034d006ddcd8d39eb621a7b5c7dc72f4c5d90e2a5f8a84fb8cc1784e05f61601b99dc75ed387d9628467e938537092f84511e453144f44aa1218615879dfb92f6b84e7caae2f71521be55c6c59cf8ee33cd8a1cb7ad4b5d374e5af55a1006a93e4d5ebd3ffc97be602fa64cbfce62ada385849d2dabadcbc19385c00c0d75088c480c0c692058437e430db7775651cbefbb1204463202ba7ba3d23cb551b952d434da72f50865a3287e82eaa5ff1a2064ad0b81807c128eb99c93ba21b2ef148a069547093d846a0a166f8b2a5f83c0dffc1d56dec34e9b177c41b82c22a5ebc1861406b995a47f700311a596ebd8e12a49f1bc0333887f4eea59ee490d6f7108c5b6adc74216769fd4054befba679e6abf8ff62afdf979e324501c1629113623b89695c1254aac17c3bdd2af6235d4e2d42d4a0093d52d5799f1058989078fa7e3d8ba6635e79e53071ca6832909e1fad535438ff8e273957713b938eae7f075577937839d95630809259ffa670f05474014e3f20f8df68379bb6d2b4edfec1efdbb796ad29cffdefd07b1d57f2c4a152172bbe1981fa62106b26d95d4ea496b2e7c630cad141f7c7a39ba715bbff20890d6b81339807e07774d3ba9b9b455ed9da9dc1be87f53bf6734166cbca74fc4e58219e83d71843a55af3aee8f500e9194be7d7802584084c65ffa3f0f07096dbc13d00bea411812d07b1a83d9ea5cf0a46b2119cc585a046c3a485754a5e3f4e5c42767daa464b0d996d0fc802f6f1f3886b82951420304c5dd9958daeb55560f9c8d528aeab650d1130538e71d3460e4c5e539107510cedaa37c27c163101a9b8c74507a215a9ea9fe6956548e6a26caec03110d22cde5bfe26037000a245e063a2f202bdd5e3f1f8e15ef6bd71a9f13b6021c7fa5b64cf20d40a4347e644d2d42ecce5f1d3e2165028f5fd102230253ae1daed8ad315486cd780a9eb31e06e53b340047fa5b5dd77f93da8804fe3f675e06a4baf7f09dadb3fd0a0c6757db722ac787b9a430f745273023d1b53397c0e1fb4a4080efd7380d2681405b3fb9b398f4bf7abcc3e45703054bf861db3e482f18e8618d799695bb11199e0a5f0a0c35eb9d2c4b01e698266bfb36792fea9a2ccd54ec34be8b1064c1308040ff5b3c9f558b67ec598f467e09cc0eb6bceb6a165612f6fa6ab97276a9f111c8478e6290c918b19fb3fb18b8ec7987426be5d14943b676e0c12ea3e5de23bdf2f919b6c117010a8715e235cc089948363ddcf4ac0b447ac7e521fcf23d882530b9fecc6dc6a5f19cfd503df796c9abc4164825e7b922b5fd70454e0b95a869b2fcf837a72e16815c42a868300662e29f3875802ccec1a5bb0254836779fad98d4c3e544b501632b17b6a591aef4bd9f8765586eb859a14b9832e0f06fcbf502bca551a8cc38359e6b1e699a5a2fb6b99b65e3616a591d38a294e2e0174610bea6a7c14f0425278df94e0e3d164dacdf3e7eca3d841c40c800a792abe8318a2863e057cb4050ad6706f043a5b5340808ee29409ba0767d3a8612fdf30bd18d31824690f4a1230641f0d3b249cfa83eb7ec8fbe983ba85611b9420355100411f6b3741ba08a12e5adba1aac574e26e431d1231a06eea68531d9bdbcfcf14d374ad8c3d7971fe862f3128b634f22b14a559a1aeb4a1a6d71b025bd7f3ba2f683ccbdea1c49a382344109c1a33b761ea36c3e9c7e44ac83b495f41f29ad867066d06ed3ebfaf5ceaaef3fa21d29956d5d1f42c6ff45667cfbbe8fe6d7799bf13ba3e35a39873b9e4b752eaf8309e56ddb1732e2e03283bac309b4b38a411a031be8990ab997a26fd9c2ee7f0cdb1dbfc65fa19c1da2ba4fd4a797d42a4e0db613225cf5a177b600b784d874f906ae264cdd62e0ef767fe558bc647a70150dc939bb038962d0e698214a79cb822e48ca57abe566c98283273cdedb5a2e645b6988e3a78c531c520d6d072f23c46914c46ba4f55c17e776d9d630966c20f86a562af42784ec105ea5244ac9ce249c99b239a2188f643cf94f58089eaab3cdef34cecece8143f7dca6876defd6490e033a6aa98b1bffb1850af14054f300011db1fed3fed9088fb5bc2c25f4177be9361bf3caad3d1dabaf3d7b28425e71400117c169be2e8cdbb0c595ca9393c651e535ae7d0865b8b51966fd227982903c636b090ae7b65c5214ebd087343b378aa7482d0e6ff20c8584bcca8ae736b6847bcb589b2387e1d2a31e7aec5d3c65d843cb559a87b56459d0574b4fb7b86469d1a3280983b388bcafb584c4dace14ca44c483d521e6eacd2a03d1c4df5cac99755988fd53a6b6cda7aab4352ce99845b10748c66171cad73893d66daec2cead9a9eeccf854c2858382340dd20d911d52d725f181d67208d86dce0ab5cc7c2306d26e3bbe8a983055fff9049dc51f383752eebba5e8d197ea033b740b0f32c5a1315311e1ea6bb89c46ab8ac5a004a4e2702e3cff618dff7353aed05e2b0146d376d66cc8e85d53d9412308eb4a5ae94f24b6d5c83a978a6492176ba8813ce684768026b6724af5b374ea707e41dbd065b07d747a765fa08d5c881c4a75de8befb0e199be25aed01542eac0a2c045f4bf2d8ea9a6222cd484e9fdc0ad234b500ca7f6e39f5c13c9ff81ccc79ff3ac149d6acba5beb63e60b7673be3977650f2fce60ac1cdfdb7d8d3c04c6bf43eb37ca593cb82a9a7049701d7b514b095737a5fbc529a5bc03e880d8f017aee2a8c87cd3e77c4eaf74c3a73d90dfa55791ef1f9f672e62a180380726a7265976def50afac5d2c822b12b072d9bdd6ba40ab54fedfe119247b1a96c8c0e3be663745c401e7fb9277b358e31639a9b4e187af9b4a551f60a54e3283e9c5a85b7d4064dad1f710f7f5cf2c1ce8cec1ace3968739ec8c01a3cddc6a1554cd08f6691d122d1a3b2128d8767d63466298efbfae41edbb75adad620b0f5b0c502ed75db23461ed9efd8c7d900069c3ed057ee699d456162b341a8c8eefe7d0de36a709d99869b3578fc779fad765605f63f46fc8f7725b5dfb7a21147b6faf746fbf274aff0b677fb6e1c0fec600149078eadf6f970b395b2d7dcb17c42ec8e9867af886e2f7a715160b15a205db9d82340ce664612991ffbf0ff023830735cc155ba736c5c33e3223c4f498c4d620bf76c05b523786b6483c2256fd97fd2b1e2d10a553c4f675635c573031289e2ff627ce9a83221f7df0b4e3f73a38dc655a377bc2829502627046a14727471ae1a7c05e17e9637bbd4022df828dff821ce1d35f7202debe9ccb37a79c9f645418803113f59bd2b35e7d5d0313342f19a9f1ed5e9fb443345dd9a29d1ee00a72aebb207cf26f0907e8c40bc664cae3d9aae6f5f0b94173137add00fc4524195479f849ef2846c02cd0438e4649b4e09ada5acfd2463ba95d32c8d275f080c508cc2780ba24f5d6d", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 01:18:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 01:18:54 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/dev\x00') preadv(r0, &(0x7f0000000500), 0x2ca, 0x5000000, 0x0) 01:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/dev\x00') preadv(r0, &(0x7f0000000500), 0x2ca, 0x5000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:18:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000080)="73ef59d1", 0x4) 01:18:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1fe) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x11) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:18:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1, "7b5664b314edc7e596dfb41573d921ffa03a949f551c422f7db877bdc98a6a594a2834551c79138de6efbcb7092fad45031ddb5d67a5df91ccbca70ec6764f41f4c54f995c334afec373987b8b4c5173bb5ecdb9b41cf8000f64cabbd54a7683271393"}, 0x6b, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/98}, 0x6a, 0x0, 0x1800) 01:18:55 executing program 3: r0 = socket(0x2, 0x3, 0xd5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 01:18:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x8000, 0x2}) 01:18:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/234) 01:18:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 01:18:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'user.', '/dev/fuse\x00'}, 0x0, 0x0) 01:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000140)={@fixed, 0x0, 0x0, 0x0, 0x0, 0x0, "9f7516597e340acef57ca065d3fe218b5cadae2759249418062c799e848ef202a779af63bf6b878b77eb4f86600e8c064f0d2b4d6b239e35f33a5e89d5e335c554b1f17c3cb159bae76c58909fb6eb3c75732b4aa9675bf5dc165bcb2d911f1a96a67c396bbe0c655e01f95f69e46782c9e07a83c082742db41b379b4b7afd2d"}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28309b334a", 0x12e9}], 0x1) 01:18:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x3ff, 0x4) 01:18:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) 01:18:58 executing program 4: r0 = eventfd2(0x7fffffff, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffa, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) [ 515.231194][T15356] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:18:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@restrict, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x5b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:18:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @remote}}}) 01:18:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 01:19:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:00 executing program 4: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 01:19:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x100000000}) 01:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @name="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"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x2) setuid(r1) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, r1, r4) 01:19:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1, 0x0, 0x0) 01:19:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 01:19:01 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 01:19:01 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 01:19:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@restrict, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x5b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:02 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) 01:19:02 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x10000) 01:19:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/keys\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f0000000e40), 0xffffffffffffffff) 01:19:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe10e194004000477fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 01:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:04 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000340)={@local, @multicast, @val={@void}, {@generic={0x88ca}}}, 0x0) 01:19:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40045532, 0x0) 01:19:04 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000040)={0x0, 0x7, 0x0}) 01:19:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 01:19:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 01:19:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@restrict, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x5b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:19:05 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 01:19:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc10c5541, 0x0) 01:19:06 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0xc}, 0x80, 0x0}, 0x0) 01:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x10}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 01:19:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x4020940d, 0x0) 01:19:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x21, 0x0, 0x0) 01:19:08 executing program 3: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=@ceph_nfs_fh={0x8}, 0x0) 01:19:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 01:19:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0xa) 01:19:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4a}}) 01:19:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) 01:19:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)) 01:19:10 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0xa) socket(0x28, 0x800, 0x0) [ 527.817020][T15533] IPVS: ftp: loaded support on port[0] = 21 01:19:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x891d, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:19:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000240)=""/166, &(0x7f0000000080)=0xa6) 01:19:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_ivalue}) 01:19:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f00000000c0), 0x4) 01:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, @private2, @private1, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x1100000}) 01:19:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x6}}) 01:19:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 01:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'veth0_to_batadv\x00', &(0x7f00000002c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 01:19:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_ivalue}) 01:19:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0xffffff7f}}, 0x420}}, 0x0) 01:19:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 01:19:14 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x4c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 01:19:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x10002, 'sh\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 01:19:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="3401000010000505f9ef0000ff00080000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 532.469302][T15618] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 532.478177][T15618] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 532.616173][T15618] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 532.624665][T15618] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 01:19:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:16 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xbffffffe) 01:19:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x10b, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) [ 533.284707][T15629] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 533.324000][T15632] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=22 01:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:17 executing program 4: modify_ldt$write(0x1, &(0x7f0000000100), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:19:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) writev(r0, 0x0, 0x0) 01:19:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:19:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2700000037010001c70000000000000007"], 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 534.451494][T15657] ptrace attach of "/root/syz-executor.3"[15656] was attempted by "/root/syz-executor.3"[15657] 01:19:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:19:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 01:19:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x6, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') open(0x0, 0x400000, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000640)) timer_settime(0x0, 0x0, 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 01:19:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 01:19:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) read$FUSE(r0, 0x0, 0x0) 01:19:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$ITER_CREATE(0x8, 0x0, 0x0) 01:19:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') 01:19:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)={0x0, "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"}) 01:19:20 executing program 3: openat$pidfd(0xffffff9c, &(0x7f00000051c0), 0x101000, 0x0) 01:19:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x16, 0x0, 0x0) 01:19:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180), 0x4) 01:19:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) 01:19:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x801012f0, &(0x7f0000000000)) 01:19:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r1, 0xc0045878, 0x0) 01:19:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) 01:19:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:19:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) waitid(0x1, 0xffffffffffffffff, 0x0, 0x4, 0x0) 01:19:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) setpgid(0x0, 0x0) 01:19:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$ITER_CREATE(0x15, 0x0, 0x0) 01:19:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x3, [@restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 01:19:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r1, 0x5450, 0x0) 01:19:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6dd3f1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e72e3538985ce618ae4ce2d23e8f4f3c6ae6afa84b8fd92cec63e21850357074775e34413bcb2b3b73b5d77175b9d9376aabc68ece94c6cb5527549e4791730ec1e5e6aeae903b2fc5de3fa279cbf8764bb7642f15d9646013c86581be2391feb066aade95cabf0cc117d068c575ef9ad23cc672e7d29c2d5df9d4c2d65c06256e72b9738e7559d83abcbaefe12d2e5ca31bf399c361d633812bfdbb262ccc3a4a33d7d9f336ae"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144060630677fbac141433e000000162079f4b4d2f87e5feca6aab840313f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r1, 0x4) 01:19:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 01:19:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 01:19:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 01:19:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'io'}]}, 0x4) 01:19:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) close(0xffffffffffffffff) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a48, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x6, 0x63d}, 0x200, 0x8, 0x1a74bd9c, 0x4, 0x80000001, 0x401, 0x9b13, 0x0, 0xffffff81, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)=@xdp={0x2c, 0x4, 0x0, 0x2d}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="6d52d8b380cd1f93260ea34a4f48e3f79153", 0x12}, {&(0x7f00000002c0)}, {0x0}, {&(0x7f00000003c0)="44cf1e2888923626b52345f4b02fae832ea54f985b8b34cea7aaa103a3ed33c37c5b421151b890813789258077cc77b4a663c26f", 0x34}], 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="7800000000000000090100000300000076c5198bbd40c78c141573ca3a4e92e31b8762a886b65da8d517558de9209a4baefbdc10c422337ec3a53d9a04dd1dd633151666d72a00517165668e0c1365a69b340237235ac1b773b879f72cb3ddbd4bea9fbe1c"], 0x88}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, r0, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0xa) openat$tun(0xffffffffffffff9c, 0x0, 0x600240, 0x0) 01:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x4}, &(0x7f00000001c0)={0x9}, 0x0) 01:19:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/108, 0x6c) 01:19:28 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:19:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 01:19:29 executing program 3: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f00000000c0), 0x0) 01:19:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000280)=""/18, 0x12) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)='>', 0x1}], 0x1}, 0x0) 01:19:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/247, 0xf7) 01:19:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='o', 0x1, r1) 01:19:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x5c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 01:19:30 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000016, 0x10, 0xffffffffffffffff, 0xc6971000) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) 01:19:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 01:19:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:19:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:32 executing program 4: socketpair(0x11, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 01:19:32 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb3", 0x2b}], 0x1}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff088471fffffe100004000632177fbac141414e0800e01be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) sendmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffc, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003200)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f5ea}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:19:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:33 executing program 3: socketpair$nbd(0x28, 0x1, 0x0, &(0x7f0000001580)) 01:19:33 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x3c}, 0x14) 01:19:33 executing program 4: socketpair$nbd(0x2, 0x1, 0x106, &(0x7f0000001580)) 01:19:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xd4, &(0x7f0000000080)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:19:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:19:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x6b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/209) 01:19:34 executing program 4: socket$inet6(0xa, 0x0, 0x7ff) 01:19:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:35 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000010) 01:19:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') io_setup(0x3, &(0x7f0000000000)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 01:19:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x73c6228ce84d5a1f, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 01:19:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 01:19:36 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000b, 0xffffffffffffffff) 01:19:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) 01:19:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 01:19:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}}, 0x0, 0x76}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x110000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 01:19:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}, {{@in6=@private2}, 0x0, @in6=@empty}}, 0xe8) 01:19:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 01:19:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffd1b}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 01:19:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 01:19:39 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x0, r0/1000+60000}) 01:19:39 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 01:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@unspec, 0xc) 01:19:40 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:19:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}}, 0x0, 0x76}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:41 executing program 3: io_setup(0x7a, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x4e, 0x3fb, 0x0, 0xffffffff}, 0x6}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 01:19:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 558.150693][T16006] skbuff: bad partial csum: csum=65535/0 headroom=64 headlen=1 01:19:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000004640)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 01:19:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:19:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:19:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) [ 559.848272][T16035] input: syz0 as /devices/virtual/input/input7 01:19:43 executing program 3: request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) [ 559.915194][T16042] input: syz0 as /devices/virtual/input/input8 01:19:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 01:19:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0x0, 0x0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'veth0_to_team\x00'}}}, {{@ipv6={@mcast2, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv6=@local, @ipv6=@mcast1, @ipv6=@dev, @ipv6=@private1}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 560.354687][T16056] x_tables: duplicate underflow at hook 2 [ 560.381013][T16056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 560.435612][T16056] x_tables: duplicate underflow at hook 2 01:19:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}}, 0x0, 0x76}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 01:19:44 executing program 3: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x1c}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x80, 0x313c}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) close(r2) 01:19:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:45 executing program 4: request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='+:$$&\xef,.\x00', 0x0) 01:19:45 executing program 3: socket(0x26, 0x5, 0x5f3) 01:19:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 01:19:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0xfffffffffffffda5) 01:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002280)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 01:19:46 executing program 4: clone(0x60820280, 0x0, 0x0, 0x0, 0x0) 01:19:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6=@mcast1}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 01:19:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:47 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:19:47 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write(r0, &(0x7f0000000000)="05", 0xe7b78) 01:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:48 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000740), 0x802, 0x0) read$FUSE(r0, 0x0, 0x0) 01:19:49 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write(r0, &(0x7f0000000000)="05", 0xe7b78) 01:19:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000340)=0xfffe) [ 566.766948][T16135] ptrace attach of "/root/syz-executor.5"[16134] was attempted by "/root/syz-executor.5"[16135] 01:19:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'geneve1\x00', {0x1}, 0xff47}) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0xe, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="e3b2bcebfdbc124adc5a8af4f2764b2b6be81c80952e1c032dd34040cc708e3fdb9c86abc330be58b0795880459000000000"], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe59, 0xffffffffffffffff}, 0x78) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'wg1\x00', {0x3}, 0x9}) 01:19:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) readahead(r0, 0x0, 0x0) 01:19:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003480), r0) 01:19:51 executing program 3: keyctl$reject(0x1e, 0x0, 0x0, 0x0, 0x0) 01:19:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000280)={0x3f, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)}) 01:19:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) 01:19:52 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001280)) 01:19:52 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@add_del={0x2, 0x0}) 01:19:52 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='#/r,!)-%)[\x00', &(0x7f0000000100)='+]\x00', 0x0) 01:19:52 executing program 3: r0 = io_uring_setup(0x76dd, &(0x7f0000000300)={0x0, 0x80af}) io_uring_setup(0x126, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:19:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 01:19:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3302, 0x0) 01:19:54 executing program 4: keyctl$reject(0x18, 0x0, 0x0, 0x0, 0x0) [ 571.135517][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.141994][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 01:19:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) pipe(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:19:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000480)}) 01:19:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 01:19:55 executing program 4: syz_io_uring_setup(0x1b3f, &(0x7f0000000100)={0x0, 0xb222, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_setup(0x76dd, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x30, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048084) 01:19:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 01:19:56 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000380)={0x43}, &(0x7f00000003c0), 0x0) 01:19:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) 01:19:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:57 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 01:19:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 01:19:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x141}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:19:58 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x1, r0, 0x6000) 01:19:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@mpls_delroute={0x1c, 0x19, 0x801}, 0x1c}}, 0x0) 01:19:58 executing program 3: syz_io_uring_setup(0x1367, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x43c, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:19:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 01:19:59 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 01:19:59 executing program 4: io_setup(0x40, &(0x7f0000000000)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000001200)='attr/exec\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 01:19:59 executing program 3: syz_open_dev$vim2m(&(0x7f0000000200), 0x0, 0x2) 01:20:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) 01:20:00 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 01:20:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x141}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:01 executing program 4: syz_io_uring_setup(0x1b3f, &(0x7f0000000100)={0x0, 0xb222}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 01:20:01 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x330f, 0x0) 01:20:02 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:20:02 executing program 3: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11}, 0x40) 01:20:02 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x101040, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x141800, 0x0) 01:20:02 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0}) 01:20:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x11, 0x0, 0x4) 01:20:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 01:20:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x1004, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0xfd, 0xf, [@rann={0x7e, 0x15}, @measure_req={0x26, 0xe0, {0x0, 0x0, 0x0, "2284f42470eda8bc571a6ab0fb7b63a5b8dd068d1953adba84744e31bed7fabb1c4615a8dd99f3a191d2516f84759962dfedf9d4c160900ffc2ae67992b76fac40533be0e46a3276484ffe0e34675dcc915b4b6a026b58a8a7dc7f50a38fbf9811a1c7371bfca060ba7504b7c4e9307bc36a21a9b6413570012db4240a180ba64f0353fbd7a55ec57f36baf9d13c282c6c0aad6d3c0fc45e283b3680708e4f2e636e24d66ec16e607d0baf1c5c276cbc3a961a44da3af45d85387e50030a3a6fad029fbb714c218887fdd1ea4945fbbc560d839decab911f5d6fd6a4fd"}}]}, @NL80211_ATTR_BEACON_TAIL={0xed9, 0xf, [@measure_req={0x26, 0xed3, {0x0, 0x0, 0x0, "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"}}]}]}, 0x1004}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 01:20:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x141}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x2, &(0x7f0000000100)=@req3, 0x1c) 01:20:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000022000123"], 0x20}}, 0x0) 01:20:05 executing program 4: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 01:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=@RTM_DELMDB={0x38, 0x11, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, 0x38}}, 0x0) 01:20:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x100000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:05 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x2c}}, 0x0) 01:20:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_helper', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:20:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x400000000000006d, 0x28001) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\r'}) 01:20:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 01:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="b3", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/21, 0x15, 0x0, 0x0, 0x0) 01:20:08 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x30}], 0x1, 0x0, 0x0) 01:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', 0x0}) 01:20:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @multicast2}}}}) 01:20:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x2, 0xfb, 0x1, 0x3}, {0x3, 0x81, 0x0, 0x9}, {0x4, 0x2, 0x0, 0xffff}, {0x6, 0x5, 0x4, 0x7fffffff}]}) 01:20:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x144}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fork() pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 01:20:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 01:20:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:11 executing program 3: r0 = socket(0xa, 0x3, 0x2) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 588.298663][T16420] not chained 10000 origins [ 588.303236][T16420] CPU: 0 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 588.312023][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.322099][T16420] Call Trace: [ 588.325442][T16420] dump_stack+0x24c/0x2e0 [ 588.329809][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 588.335551][T16420] ? kmsan_get_metadata+0x116/0x180 [ 588.340777][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 588.346701][T16420] ? kmsan_get_metadata+0x116/0x180 [ 588.351926][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 588.357761][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 588.363862][T16420] ? kmsan_get_metadata+0x116/0x180 [ 588.369086][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 588.374751][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 588.380857][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 588.386169][T16420] ? _copy_from_user+0x1fd/0x300 [ 588.391204][T16420] ? kmsan_get_metadata+0x116/0x180 [ 588.396429][T16420] __msan_chain_origin+0x54/0xa0 [ 588.401392][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.406089][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 588.411001][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 588.416881][T16420] ? __msan_poison_alloca+0xec/0x110 [ 588.422207][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 588.428214][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 588.433272][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.438235][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.443108][T16420] do_syscall_64+0x9f/0x140 [ 588.447651][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.453567][T16420] RIP: 0033:0x4665d9 [ 588.457565][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 588.477302][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 588.485750][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 588.493742][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 588.501732][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 588.509733][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 588.517724][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 588.525721][T16420] Uninit was stored to memory at: [ 588.530762][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.536500][T16420] __msan_chain_origin+0x54/0xa0 [ 588.541450][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.546051][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.551010][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.555920][T16420] do_syscall_64+0x9f/0x140 [ 588.560448][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.566361][T16420] [ 588.568716][T16420] Uninit was stored to memory at: [ 588.573730][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.579470][T16420] __msan_chain_origin+0x54/0xa0 [ 588.584425][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.589034][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.594005][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.598874][T16420] do_syscall_64+0x9f/0x140 [ 588.603392][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.609312][T16420] [ 588.611634][T16420] Uninit was stored to memory at: [ 588.616653][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.622388][T16420] __msan_chain_origin+0x54/0xa0 [ 588.627377][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.631988][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.636953][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.641824][T16420] do_syscall_64+0x9f/0x140 [ 588.646349][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.652259][T16420] [ 588.654581][T16420] Uninit was stored to memory at: [ 588.659594][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.665326][T16420] __msan_chain_origin+0x54/0xa0 [ 588.670272][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.674894][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.679847][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.684724][T16420] do_syscall_64+0x9f/0x140 [ 588.689241][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.695154][T16420] [ 588.697478][T16420] Uninit was stored to memory at: [ 588.702491][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.708228][T16420] __msan_chain_origin+0x54/0xa0 [ 588.713285][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.717898][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.722853][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.727727][T16420] do_syscall_64+0x9f/0x140 [ 588.732255][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.738172][T16420] [ 588.740501][T16420] Uninit was stored to memory at: [ 588.745521][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.751268][T16420] __msan_chain_origin+0x54/0xa0 [ 588.756229][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.760838][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.765796][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.770662][T16420] do_syscall_64+0x9f/0x140 [ 588.775181][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.781095][T16420] [ 588.783444][T16420] Uninit was stored to memory at: [ 588.788465][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 588.794199][T16420] __msan_chain_origin+0x54/0xa0 [ 588.799155][T16420] do_recvmmsg+0x17fc/0x22d0 [ 588.803770][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 588.808734][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 588.813617][T16420] do_syscall_64+0x9f/0x140 [ 588.818153][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.824076][T16420] [ 588.826406][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 588.833091][T16420] do_recvmmsg+0xbf/0x22d0 [ 588.837529][T16420] do_recvmmsg+0xbf/0x22d0 01:20:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 01:20:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x8, 0x2, &(0x7f0000000080)=@raw=[@exit, @exit], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 589.392959][T16420] not chained 20000 origins [ 589.397511][T16420] CPU: 1 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 589.406278][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.416329][T16420] Call Trace: [ 589.419599][T16420] dump_stack+0x24c/0x2e0 [ 589.423932][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 589.429649][T16420] ? kmsan_get_metadata+0x116/0x180 [ 589.434840][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 589.440737][T16420] ? kmsan_get_metadata+0x116/0x180 [ 589.445932][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 589.451740][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 589.457815][T16420] ? kmsan_get_metadata+0x116/0x180 [ 589.463028][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 589.468671][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 589.474749][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 589.480030][T16420] ? _copy_from_user+0x1fd/0x300 [ 589.484964][T16420] ? kmsan_get_metadata+0x116/0x180 [ 589.490171][T16420] __msan_chain_origin+0x54/0xa0 [ 589.495099][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.499687][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 589.504458][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 589.510088][T16420] ? __msan_poison_alloca+0xec/0x110 [ 589.515394][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 589.521372][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 589.526397][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.531346][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.536197][T16420] do_syscall_64+0x9f/0x140 [ 589.540697][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.546588][T16420] RIP: 0033:0x4665d9 [ 589.550471][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 589.570069][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 589.578492][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 589.586456][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 589.594422][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 589.602385][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 589.610437][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 589.618406][T16420] Uninit was stored to memory at: [ 589.623406][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.629136][T16420] __msan_chain_origin+0x54/0xa0 [ 589.634063][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.638648][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.643579][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.648426][T16420] do_syscall_64+0x9f/0x140 [ 589.652942][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.658846][T16420] [ 589.661159][T16420] Uninit was stored to memory at: [ 589.666179][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.671903][T16420] __msan_chain_origin+0x54/0xa0 [ 589.676838][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.681427][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.686362][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.691298][T16420] do_syscall_64+0x9f/0x140 [ 589.695799][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.701683][T16420] [ 589.703992][T16420] Uninit was stored to memory at: [ 589.709003][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.714739][T16420] __msan_chain_origin+0x54/0xa0 [ 589.719777][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.724368][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.729298][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.734243][T16420] do_syscall_64+0x9f/0x140 [ 589.738746][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.744634][T16420] [ 589.746968][T16420] Uninit was stored to memory at: [ 589.751969][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.757685][T16420] __msan_chain_origin+0x54/0xa0 [ 589.762617][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.767206][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.772164][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.777013][T16420] do_syscall_64+0x9f/0x140 [ 589.781508][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.787395][T16420] [ 589.789704][T16420] Uninit was stored to memory at: [ 589.794718][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.800432][T16420] __msan_chain_origin+0x54/0xa0 [ 589.805359][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.809945][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.814878][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.819729][T16420] do_syscall_64+0x9f/0x140 [ 589.824316][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.830377][T16420] [ 589.832688][T16420] Uninit was stored to memory at: [ 589.837703][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.843433][T16420] __msan_chain_origin+0x54/0xa0 [ 589.848396][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.853079][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.858029][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.862879][T16420] do_syscall_64+0x9f/0x140 [ 589.867384][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.873402][T16420] [ 589.875713][T16420] Uninit was stored to memory at: [ 589.880718][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 589.886430][T16420] __msan_chain_origin+0x54/0xa0 [ 589.891379][T16420] do_recvmmsg+0x17fc/0x22d0 [ 589.895961][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 589.900890][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 589.905763][T16420] do_syscall_64+0x9f/0x140 [ 589.910262][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.916153][T16420] [ 589.918463][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 589.925118][T16420] do_recvmmsg+0xbf/0x22d0 [ 589.929527][T16420] do_recvmmsg+0xbf/0x22d0 01:20:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) 01:20:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 01:20:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 590.653707][T16420] not chained 30000 origins [ 590.658296][T16420] CPU: 0 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 590.667082][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 590.677158][T16420] Call Trace: [ 590.680447][T16420] dump_stack+0x24c/0x2e0 [ 590.684782][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 590.690602][T16420] ? kmsan_get_metadata+0x116/0x180 [ 590.695803][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 590.701712][T16420] ? kmsan_get_metadata+0x116/0x180 [ 590.706919][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 590.712734][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 590.718821][T16420] ? kmsan_get_metadata+0x116/0x180 [ 590.724021][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 590.729654][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 590.735729][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 590.741036][T16420] ? _copy_from_user+0x1fd/0x300 [ 590.745976][T16420] ? kmsan_get_metadata+0x116/0x180 [ 590.751174][T16420] __msan_chain_origin+0x54/0xa0 [ 590.756133][T16420] do_recvmmsg+0x17fc/0x22d0 [ 590.760728][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 590.765491][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 590.771114][T16420] ? __msan_poison_alloca+0xec/0x110 [ 590.776392][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 590.782364][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 590.787385][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 590.792331][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 590.797182][T16420] do_syscall_64+0x9f/0x140 [ 590.801679][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 590.807563][T16420] RIP: 0033:0x4665d9 [ 590.811449][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 590.831238][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 590.839647][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 590.847613][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 590.855579][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 590.863553][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 590.871536][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 590.879513][T16420] Uninit was stored to memory at: [ 590.884517][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 590.890237][T16420] __msan_chain_origin+0x54/0xa0 [ 590.895184][T16420] do_recvmmsg+0x17fc/0x22d0 [ 590.899785][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 590.904730][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 590.909589][T16420] do_syscall_64+0x9f/0x140 [ 590.914088][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 590.919975][T16420] [ 590.922283][T16420] Uninit was stored to memory at: [ 590.927288][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 590.933006][T16420] __msan_chain_origin+0x54/0xa0 [ 590.937939][T16420] do_recvmmsg+0x17fc/0x22d0 [ 590.942527][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 590.947465][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 590.952314][T16420] do_syscall_64+0x9f/0x140 [ 590.956817][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 590.962704][T16420] [ 590.965015][T16420] Uninit was stored to memory at: [ 590.970019][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 590.975735][T16420] __msan_chain_origin+0x54/0xa0 [ 590.980665][T16420] do_recvmmsg+0x17fc/0x22d0 [ 590.985250][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 590.990186][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 590.995044][T16420] do_syscall_64+0x9f/0x140 [ 590.999566][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.005447][T16420] [ 591.007754][T16420] Uninit was stored to memory at: [ 591.012756][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 591.018474][T16420] __msan_chain_origin+0x54/0xa0 [ 591.023403][T16420] do_recvmmsg+0x17fc/0x22d0 [ 591.027986][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 591.032917][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 591.037763][T16420] do_syscall_64+0x9f/0x140 [ 591.042266][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.048154][T16420] [ 591.050491][T16420] Uninit was stored to memory at: [ 591.055489][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 591.061200][T16420] __msan_chain_origin+0x54/0xa0 [ 591.066142][T16420] do_recvmmsg+0x17fc/0x22d0 [ 591.070730][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 591.075684][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 591.080530][T16420] do_syscall_64+0x9f/0x140 [ 591.085026][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.090914][T16420] [ 591.093223][T16420] Uninit was stored to memory at: [ 591.098238][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 591.103947][T16420] __msan_chain_origin+0x54/0xa0 [ 591.108880][T16420] do_recvmmsg+0x17fc/0x22d0 [ 591.113468][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 591.118421][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 591.123281][T16420] do_syscall_64+0x9f/0x140 [ 591.127780][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.133661][T16420] [ 591.135969][T16420] Uninit was stored to memory at: [ 591.140967][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 591.146684][T16420] __msan_chain_origin+0x54/0xa0 [ 591.151632][T16420] do_recvmmsg+0x17fc/0x22d0 [ 591.156237][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 591.161170][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 591.166018][T16420] do_syscall_64+0x9f/0x140 [ 591.170520][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.176586][T16420] [ 591.178897][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 591.185560][T16420] do_recvmmsg+0xbf/0x22d0 [ 591.189971][T16420] do_recvmmsg+0xbf/0x22d0 01:20:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 591.707079][T16413] not chained 40000 origins [ 591.711638][T16413] CPU: 0 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 591.720446][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.730524][T16413] Call Trace: [ 591.733841][T16413] dump_stack+0x24c/0x2e0 [ 591.738206][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 591.743960][T16413] ? kmsan_get_metadata+0x116/0x180 [ 591.749190][T16413] ? kmsan_internal_check_memory+0xb3/0x500 [ 591.755164][T16413] ? kmsan_get_metadata+0x116/0x180 [ 591.760388][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 591.766224][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 591.772351][T16413] ? kmsan_get_metadata+0x116/0x180 [ 591.777580][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 591.783244][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 591.789337][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 591.794651][T16413] ? _copy_from_user+0x1fd/0x300 [ 591.799626][T16413] ? kmsan_get_metadata+0x116/0x180 [ 591.804853][T16413] __msan_chain_origin+0x54/0xa0 [ 591.809829][T16413] do_recvmmsg+0x17fc/0x22d0 [ 591.814457][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 591.820156][T16413] ? __msan_poison_alloca+0xec/0x110 [ 591.825665][T16413] ? kmsan_get_metadata+0x116/0x180 [ 591.830890][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 591.835943][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 591.840914][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 591.845791][T16413] do_syscall_64+0x9f/0x140 [ 591.850335][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.856239][T16413] RIP: 0033:0x4665d9 [ 591.860142][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 591.879765][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 591.888205][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 591.896197][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 591.904193][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 591.912192][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 591.920192][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 591.928196][T16413] Uninit was stored to memory at: [ 591.933231][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 591.938978][T16413] __msan_chain_origin+0x54/0xa0 [ 591.943937][T16413] do_recvmmsg+0x17fc/0x22d0 [ 591.948555][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 591.953603][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 591.958475][T16413] do_syscall_64+0x9f/0x140 [ 591.963003][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 591.968921][T16413] [ 591.971252][T16413] Uninit was stored to memory at: [ 591.976282][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 591.982028][T16413] __msan_chain_origin+0x54/0xa0 [ 591.986994][T16413] do_recvmmsg+0x17fc/0x22d0 [ 591.991614][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 591.996584][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.001459][T16413] do_syscall_64+0x9f/0x140 [ 592.005994][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.011949][T16413] [ 592.014311][T16413] Uninit was stored to memory at: [ 592.019333][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 592.025076][T16413] __msan_chain_origin+0x54/0xa0 [ 592.030054][T16413] do_recvmmsg+0x17fc/0x22d0 [ 592.034672][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 592.039631][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.044490][T16413] do_syscall_64+0x9f/0x140 [ 592.049006][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.054925][T16413] [ 592.057247][T16413] Uninit was stored to memory at: [ 592.062265][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 592.068035][T16413] __msan_chain_origin+0x54/0xa0 [ 592.072993][T16413] do_recvmmsg+0x17fc/0x22d0 [ 592.077607][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 592.082568][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.087444][T16413] do_syscall_64+0x9f/0x140 [ 592.091975][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.097892][T16413] [ 592.100221][T16413] Uninit was stored to memory at: [ 592.105240][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 592.110999][T16413] __msan_chain_origin+0x54/0xa0 [ 592.115953][T16413] do_recvmmsg+0x17fc/0x22d0 [ 592.120562][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 592.125517][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.130382][T16413] do_syscall_64+0x9f/0x140 [ 592.134897][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.140835][T16413] [ 592.143159][T16413] Uninit was stored to memory at: [ 592.148186][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 592.153915][T16413] __msan_chain_origin+0x54/0xa0 [ 592.158860][T16413] do_recvmmsg+0x17fc/0x22d0 [ 592.163457][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 592.168412][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.173279][T16413] do_syscall_64+0x9f/0x140 [ 592.177799][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.183716][T16413] [ 592.186051][T16413] Uninit was stored to memory at: [ 592.191085][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 592.196855][T16413] __msan_chain_origin+0x54/0xa0 [ 592.201807][T16413] do_recvmmsg+0x17fc/0x22d0 [ 592.206419][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 592.211381][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 592.216254][T16413] do_syscall_64+0x9f/0x140 [ 592.220781][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.226707][T16413] [ 592.229030][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 592.235698][T16413] do_recvmmsg+0xbf/0x22d0 [ 592.240132][T16413] do_recvmmsg+0xbf/0x22d0 [ 592.766893][T16420] not chained 50000 origins [ 592.771447][T16420] CPU: 0 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 592.780231][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.790394][T16420] Call Trace: [ 592.793693][T16420] dump_stack+0x24c/0x2e0 [ 592.798050][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 592.803796][T16420] ? kmsan_get_metadata+0x116/0x180 [ 592.809015][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 592.814943][T16420] ? kmsan_get_metadata+0x116/0x180 [ 592.820175][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 592.826012][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 592.832102][T16420] ? kmsan_get_metadata+0x116/0x180 [ 592.837331][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 592.842990][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 592.849087][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 592.854399][T16420] ? _copy_from_user+0x1fd/0x300 [ 592.859361][T16420] ? kmsan_get_metadata+0x116/0x180 [ 592.864585][T16420] __msan_chain_origin+0x54/0xa0 [ 592.869543][T16420] do_recvmmsg+0x17fc/0x22d0 [ 592.874153][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 592.878940][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 592.884587][T16420] ? __msan_poison_alloca+0xec/0x110 [ 592.889893][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 592.895896][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 592.900971][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 592.905933][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 592.910808][T16420] do_syscall_64+0x9f/0x140 [ 592.915337][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.921246][T16420] RIP: 0033:0x4665d9 [ 592.925151][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 592.944767][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 592.953209][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 592.961207][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 592.969202][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 592.977206][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 592.985210][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 592.993212][T16420] Uninit was stored to memory at: [ 592.998244][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.004042][T16420] __msan_chain_origin+0x54/0xa0 [ 593.009004][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.013620][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.018583][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.023497][T16420] do_syscall_64+0x9f/0x140 [ 593.028031][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.033942][T16420] [ 593.036272][T16420] Uninit was stored to memory at: [ 593.041286][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.047015][T16420] __msan_chain_origin+0x54/0xa0 [ 593.051964][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.056570][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.061521][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.066395][T16420] do_syscall_64+0x9f/0x140 [ 593.070912][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.076838][T16420] [ 593.079166][T16420] Uninit was stored to memory at: [ 593.084186][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.089917][T16420] __msan_chain_origin+0x54/0xa0 [ 593.094870][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.099477][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.104428][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.109302][T16420] do_syscall_64+0x9f/0x140 [ 593.113819][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.119756][T16420] [ 593.122072][T16420] Uninit was stored to memory at: [ 593.127073][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.132815][T16420] __msan_chain_origin+0x54/0xa0 [ 593.137750][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.142332][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.147284][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.152133][T16420] do_syscall_64+0x9f/0x140 [ 593.156648][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.162535][T16420] [ 593.164845][T16420] Uninit was stored to memory at: [ 593.169843][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.175554][T16420] __msan_chain_origin+0x54/0xa0 [ 593.180503][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.185091][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.190023][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.194882][T16420] do_syscall_64+0x9f/0x140 [ 593.199377][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.205261][T16420] [ 593.207568][T16420] Uninit was stored to memory at: [ 593.212571][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.218284][T16420] __msan_chain_origin+0x54/0xa0 [ 593.223227][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.227832][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.232767][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.237614][T16420] do_syscall_64+0x9f/0x140 [ 593.242205][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.248092][T16420] [ 593.250416][T16420] Uninit was stored to memory at: [ 593.255417][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 593.261232][T16420] __msan_chain_origin+0x54/0xa0 [ 593.266162][T16420] do_recvmmsg+0x17fc/0x22d0 [ 593.270745][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 593.275674][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 593.280533][T16420] do_syscall_64+0x9f/0x140 [ 593.285033][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.290933][T16420] [ 593.293262][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 593.299934][T16420] do_recvmmsg+0xbf/0x22d0 [ 593.304346][T16420] do_recvmmsg+0xbf/0x22d0 [ 593.554730][T16413] not chained 60000 origins [ 593.559287][T16413] CPU: 1 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 593.568072][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 593.578236][T16413] Call Trace: [ 593.581539][T16413] dump_stack+0x24c/0x2e0 [ 593.585911][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 593.591684][T16413] ? kmsan_get_metadata+0x116/0x180 [ 593.596924][T16413] ? kmsan_internal_check_memory+0xb3/0x500 [ 593.602858][T16413] ? kmsan_get_metadata+0x116/0x180 [ 593.608094][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 593.613940][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 593.620044][T16413] ? kmsan_get_metadata+0x116/0x180 [ 593.625295][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 593.630967][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 593.637075][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 593.642404][T16413] ? _copy_from_user+0x1fd/0x300 [ 593.647372][T16413] ? kmsan_get_metadata+0x116/0x180 [ 593.652589][T16413] __msan_chain_origin+0x54/0xa0 [ 593.657560][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.662188][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 593.667846][T16413] ? __msan_poison_alloca+0xec/0x110 [ 593.673149][T16413] ? kmsan_get_metadata+0x116/0x180 [ 593.678516][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 593.683588][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.688549][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.693440][T16413] do_syscall_64+0x9f/0x140 [ 593.697984][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.703906][T16413] RIP: 0033:0x4665d9 [ 593.707817][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 593.727445][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 593.735885][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 593.743876][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 593.751859][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 593.759834][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 593.767800][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 593.775775][T16413] Uninit was stored to memory at: [ 593.780777][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 593.786505][T16413] __msan_chain_origin+0x54/0xa0 [ 593.791450][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.796032][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.800975][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.805825][T16413] do_syscall_64+0x9f/0x140 [ 593.810327][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.816215][T16413] [ 593.818535][T16413] Uninit was stored to memory at: [ 593.823549][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 593.829265][T16413] __msan_chain_origin+0x54/0xa0 [ 593.834193][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.838774][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.843700][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.848545][T16413] do_syscall_64+0x9f/0x140 [ 593.853044][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.858934][T16413] [ 593.861245][T16413] Uninit was stored to memory at: [ 593.866250][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 593.871972][T16413] __msan_chain_origin+0x54/0xa0 [ 593.876906][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.881492][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.886426][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.891286][T16413] do_syscall_64+0x9f/0x140 [ 593.895806][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.901708][T16413] [ 593.904022][T16413] Uninit was stored to memory at: [ 593.909025][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 593.914740][T16413] __msan_chain_origin+0x54/0xa0 [ 593.919692][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.924293][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.929228][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.934076][T16413] do_syscall_64+0x9f/0x140 [ 593.938580][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.944467][T16413] [ 593.946780][T16413] Uninit was stored to memory at: [ 593.951791][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 593.957530][T16413] __msan_chain_origin+0x54/0xa0 [ 593.962496][T16413] do_recvmmsg+0x17fc/0x22d0 [ 593.967083][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 593.972032][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 593.976889][T16413] do_syscall_64+0x9f/0x140 [ 593.981387][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.987275][T16413] [ 593.989587][T16413] Uninit was stored to memory at: [ 593.994589][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 594.000300][T16413] __msan_chain_origin+0x54/0xa0 [ 594.005230][T16413] do_recvmmsg+0x17fc/0x22d0 [ 594.009817][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 594.014750][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 594.019596][T16413] do_syscall_64+0x9f/0x140 [ 594.024095][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.029982][T16413] [ 594.032290][T16413] Uninit was stored to memory at: [ 594.037293][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 594.043006][T16413] __msan_chain_origin+0x54/0xa0 [ 594.047939][T16413] do_recvmmsg+0x17fc/0x22d0 [ 594.052524][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 594.057462][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 594.062303][T16413] do_syscall_64+0x9f/0x140 [ 594.066802][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.072684][T16413] [ 594.074997][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 594.081648][T16413] do_recvmmsg+0xbf/0x22d0 [ 594.086058][T16413] do_recvmmsg+0xbf/0x22d0 [ 594.557335][T16420] not chained 70000 origins [ 594.561971][T16420] CPU: 1 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 594.562000][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 594.562012][T16420] Call Trace: [ 594.562021][T16420] dump_stack+0x24c/0x2e0 [ 594.562056][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 594.562081][T16420] ? kmsan_get_metadata+0x116/0x180 [ 594.562106][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 594.562132][T16420] ? kmsan_get_metadata+0x116/0x180 [ 594.562176][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 594.562203][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 594.562230][T16420] ? kmsan_get_metadata+0x116/0x180 [ 594.562255][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 594.562280][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 594.562308][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 594.644670][T16420] ? _copy_from_user+0x1fd/0x300 [ 594.649611][T16420] ? kmsan_get_metadata+0x116/0x180 [ 594.654803][T16420] __msan_chain_origin+0x54/0xa0 [ 594.659734][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.664323][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 594.669082][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 594.674703][T16420] ? __msan_poison_alloca+0xec/0x110 [ 594.679978][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 594.686050][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 594.691069][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.696003][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.700846][T16420] do_syscall_64+0x9f/0x140 [ 594.705344][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.711229][T16420] RIP: 0033:0x4665d9 [ 594.715215][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.734831][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 594.743257][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 594.751224][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 594.759188][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 594.767237][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 594.775199][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 594.783172][T16420] Uninit was stored to memory at: [ 594.788178][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 594.793894][T16420] __msan_chain_origin+0x54/0xa0 [ 594.798840][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.803423][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.808360][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.813207][T16420] do_syscall_64+0x9f/0x140 [ 594.817710][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.823610][T16420] [ 594.825917][T16420] Uninit was stored to memory at: [ 594.831003][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 594.836717][T16420] __msan_chain_origin+0x54/0xa0 [ 594.841645][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.846229][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.851179][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.856021][T16420] do_syscall_64+0x9f/0x140 [ 594.860532][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.866432][T16420] [ 594.868841][T16420] Uninit was stored to memory at: [ 594.873877][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 594.879595][T16420] __msan_chain_origin+0x54/0xa0 [ 594.884526][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.889110][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.894051][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.898897][T16420] do_syscall_64+0x9f/0x140 [ 594.903395][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.909302][T16420] [ 594.911614][T16420] Uninit was stored to memory at: [ 594.916619][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 594.922335][T16420] __msan_chain_origin+0x54/0xa0 [ 594.927265][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.931856][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.936788][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.941633][T16420] do_syscall_64+0x9f/0x140 [ 594.946148][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.952033][T16420] [ 594.954345][T16420] Uninit was stored to memory at: [ 594.959357][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 594.965069][T16420] __msan_chain_origin+0x54/0xa0 [ 594.970002][T16420] do_recvmmsg+0x17fc/0x22d0 [ 594.974603][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 594.979534][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 594.984380][T16420] do_syscall_64+0x9f/0x140 [ 594.988882][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 594.994768][T16420] [ 594.997094][T16420] Uninit was stored to memory at: [ 595.002097][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 595.007811][T16420] __msan_chain_origin+0x54/0xa0 [ 595.012740][T16420] do_recvmmsg+0x17fc/0x22d0 [ 595.017326][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 595.022257][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 595.027104][T16420] do_syscall_64+0x9f/0x140 [ 595.031604][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.037494][T16420] [ 595.039801][T16420] Uninit was stored to memory at: [ 595.044818][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 595.050537][T16420] __msan_chain_origin+0x54/0xa0 [ 595.055479][T16420] do_recvmmsg+0x17fc/0x22d0 [ 595.060079][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 595.065013][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 595.069854][T16420] do_syscall_64+0x9f/0x140 [ 595.074349][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.080233][T16420] [ 595.082626][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 595.089280][T16420] do_recvmmsg+0xbf/0x22d0 [ 595.093692][T16420] do_recvmmsg+0xbf/0x22d0 [ 595.475842][T16413] not chained 80000 origins [ 595.480397][T16413] CPU: 0 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 595.489183][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 595.499263][T16413] Call Trace: [ 595.502559][T16413] dump_stack+0x24c/0x2e0 [ 595.506943][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 595.512701][T16413] ? kmsan_get_metadata+0x116/0x180 [ 595.517925][T16413] ? kmsan_internal_check_memory+0xb3/0x500 [ 595.523843][T16413] ? kmsan_get_metadata+0x116/0x180 [ 595.529073][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 595.535047][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 595.541146][T16413] ? kmsan_get_metadata+0x116/0x180 [ 595.546378][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 595.552068][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 595.558162][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 595.563475][T16413] ? _copy_from_user+0x1fd/0x300 [ 595.568531][T16413] ? kmsan_get_metadata+0x116/0x180 [ 595.573786][T16413] __msan_chain_origin+0x54/0xa0 [ 595.578747][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.583371][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 595.589028][T16413] ? __msan_poison_alloca+0xec/0x110 [ 595.594335][T16413] ? kmsan_get_metadata+0x116/0x180 [ 595.599564][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 595.604632][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.609607][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.614494][T16413] do_syscall_64+0x9f/0x140 [ 595.619028][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.624947][T16413] RIP: 0033:0x4665d9 [ 595.628855][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 595.648501][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 595.656944][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 595.665028][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 595.673023][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 595.681018][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 595.689016][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 595.697021][T16413] Uninit was stored to memory at: [ 595.702051][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.707839][T16413] __msan_chain_origin+0x54/0xa0 [ 595.712817][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.717435][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.722395][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.727273][T16413] do_syscall_64+0x9f/0x140 [ 595.731815][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.737749][T16413] [ 595.740077][T16413] Uninit was stored to memory at: [ 595.745105][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.750853][T16413] __msan_chain_origin+0x54/0xa0 [ 595.755811][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.760417][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.765376][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.770255][T16413] do_syscall_64+0x9f/0x140 [ 595.774803][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.780712][T16413] [ 595.783046][T16413] Uninit was stored to memory at: [ 595.788074][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.793842][T16413] __msan_chain_origin+0x54/0xa0 [ 595.798805][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.803422][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.808389][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.813275][T16413] do_syscall_64+0x9f/0x140 [ 595.817797][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.823713][T16413] [ 595.826060][T16413] Uninit was stored to memory at: [ 595.831074][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.836810][T16413] __msan_chain_origin+0x54/0xa0 [ 595.841824][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.846453][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.851618][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.856489][T16413] do_syscall_64+0x9f/0x140 [ 595.861009][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.866926][T16413] [ 595.869258][T16413] Uninit was stored to memory at: [ 595.874276][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.880013][T16413] __msan_chain_origin+0x54/0xa0 [ 595.884982][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.889596][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.894574][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.899449][T16413] do_syscall_64+0x9f/0x140 [ 595.903975][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.909889][T16413] [ 595.912218][T16413] Uninit was stored to memory at: [ 595.917237][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.922982][T16413] __msan_chain_origin+0x54/0xa0 [ 595.927943][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.932555][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.937521][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.942396][T16413] do_syscall_64+0x9f/0x140 [ 595.946925][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.952835][T16413] [ 595.955161][T16413] Uninit was stored to memory at: [ 595.960175][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 595.965910][T16413] __msan_chain_origin+0x54/0xa0 [ 595.970870][T16413] do_recvmmsg+0x17fc/0x22d0 [ 595.975485][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 595.980532][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 595.985411][T16413] do_syscall_64+0x9f/0x140 [ 595.989960][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 595.995878][T16413] [ 595.998211][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 596.004885][T16413] do_recvmmsg+0xbf/0x22d0 [ 596.009352][T16413] do_recvmmsg+0xbf/0x22d0 [ 596.347699][T16413] not chained 90000 origins [ 596.352259][T16413] CPU: 0 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 596.361048][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.371133][T16413] Call Trace: [ 596.374448][T16413] dump_stack+0x24c/0x2e0 [ 596.378949][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 596.384696][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 596.390529][T16413] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 596.396627][T16413] ? __perf_event_task_sched_in+0xbc7/0xdb0 [ 596.402632][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.407881][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.413116][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 596.418957][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.424185][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 596.430022][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 596.436126][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.441348][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 596.447023][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 596.453203][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 596.458520][T16413] ? _copy_from_user+0x1fd/0x300 [ 596.463486][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.468713][T16413] __msan_chain_origin+0x54/0xa0 [ 596.473690][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.478325][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 596.483988][T16413] ? __msan_poison_alloca+0xec/0x110 [ 596.489303][T16413] ? kmsan_get_metadata+0x116/0x180 [ 596.494550][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 596.499610][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.504607][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.509493][T16413] do_syscall_64+0x9f/0x140 [ 596.514029][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.519961][T16413] RIP: 0033:0x4665d9 [ 596.523873][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 596.543502][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 596.551946][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 596.559946][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 596.567965][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 596.575965][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 596.583966][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 596.591973][T16413] Uninit was stored to memory at: [ 596.597102][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.602881][T16413] __msan_chain_origin+0x54/0xa0 [ 596.607855][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.612481][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.617719][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.622605][T16413] do_syscall_64+0x9f/0x140 [ 596.627143][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.633069][T16413] [ 596.635417][T16413] Uninit was stored to memory at: [ 596.640443][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.646191][T16413] __msan_chain_origin+0x54/0xa0 [ 596.651152][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.655763][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.660721][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.665589][T16413] do_syscall_64+0x9f/0x140 [ 596.670119][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.676176][T16413] [ 596.678502][T16413] Uninit was stored to memory at: [ 596.683521][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.689347][T16413] __msan_chain_origin+0x54/0xa0 [ 596.694307][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.698920][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.703882][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.708749][T16413] do_syscall_64+0x9f/0x140 [ 596.713274][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.719190][T16413] [ 596.721520][T16413] Uninit was stored to memory at: [ 596.726535][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.732271][T16413] __msan_chain_origin+0x54/0xa0 [ 596.737232][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.741843][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.746803][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.751765][T16413] do_syscall_64+0x9f/0x140 [ 596.756331][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.762245][T16413] [ 596.764571][T16413] Uninit was stored to memory at: [ 596.769595][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.775334][T16413] __msan_chain_origin+0x54/0xa0 [ 596.780292][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.784911][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.789871][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.794748][T16413] do_syscall_64+0x9f/0x140 [ 596.799273][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.805202][T16413] [ 596.807533][T16413] Uninit was stored to memory at: [ 596.812559][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.818308][T16413] __msan_chain_origin+0x54/0xa0 [ 596.823276][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.827889][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.832844][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.837724][T16413] do_syscall_64+0x9f/0x140 [ 596.842259][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.848172][T16413] [ 596.850501][T16413] Uninit was stored to memory at: [ 596.855519][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 596.861260][T16413] __msan_chain_origin+0x54/0xa0 [ 596.866229][T16413] do_recvmmsg+0x17fc/0x22d0 [ 596.870846][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 596.875825][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 596.880714][T16413] do_syscall_64+0x9f/0x140 [ 596.885272][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 596.891199][T16413] [ 596.893538][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 596.900222][T16413] do_recvmmsg+0xbf/0x22d0 [ 596.904674][T16413] do_recvmmsg+0xbf/0x22d0 [ 597.183294][T16420] not chained 100000 origins [ 597.187919][T16420] CPU: 0 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 597.196789][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.206881][T16420] Call Trace: [ 597.210211][T16420] dump_stack+0x24c/0x2e0 [ 597.214574][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 597.220318][T16420] ? kmsan_get_metadata+0x116/0x180 [ 597.225547][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 597.231467][T16420] ? kmsan_get_metadata+0x116/0x180 [ 597.236691][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 597.244430][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 597.250526][T16420] ? kmsan_get_metadata+0x116/0x180 [ 597.255751][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 597.261417][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 597.267511][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 597.272919][T16420] ? _copy_from_user+0x1fd/0x300 [ 597.277891][T16420] ? kmsan_get_metadata+0x116/0x180 [ 597.283143][T16420] __msan_chain_origin+0x54/0xa0 [ 597.288114][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.292740][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 597.297545][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 597.303209][T16420] ? __msan_poison_alloca+0xec/0x110 [ 597.308533][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 597.314551][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 597.319622][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.324608][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.329508][T16420] do_syscall_64+0x9f/0x140 [ 597.334041][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.339954][T16420] RIP: 0033:0x4665d9 [ 597.343870][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 597.363497][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 597.371939][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 597.379933][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 597.387939][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 597.395932][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 597.403926][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 597.411926][T16420] Uninit was stored to memory at: [ 597.416988][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.422752][T16420] __msan_chain_origin+0x54/0xa0 [ 597.427728][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.432345][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.437306][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.442181][T16420] do_syscall_64+0x9f/0x140 [ 597.446711][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.452624][T16420] [ 597.454955][T16420] Uninit was stored to memory at: [ 597.459973][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.465713][T16420] __msan_chain_origin+0x54/0xa0 [ 597.470674][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.475306][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.480272][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.485146][T16420] do_syscall_64+0x9f/0x140 [ 597.489677][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.495596][T16420] [ 597.497932][T16420] Uninit was stored to memory at: [ 597.502958][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.508712][T16420] __msan_chain_origin+0x54/0xa0 [ 597.513672][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.518285][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.523241][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.528120][T16420] do_syscall_64+0x9f/0x140 [ 597.532652][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.538582][T16420] [ 597.540912][T16420] Uninit was stored to memory at: [ 597.545951][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.551703][T16420] __msan_chain_origin+0x54/0xa0 [ 597.556661][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.561277][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.566243][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.571287][T16420] do_syscall_64+0x9f/0x140 [ 597.575816][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.581932][T16420] [ 597.584266][T16420] Uninit was stored to memory at: [ 597.589308][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.595059][T16420] __msan_chain_origin+0x54/0xa0 [ 597.600110][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.604724][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.609696][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.614572][T16420] do_syscall_64+0x9f/0x140 [ 597.619103][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.625022][T16420] [ 597.627356][T16420] Uninit was stored to memory at: [ 597.632374][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.638114][T16420] __msan_chain_origin+0x54/0xa0 [ 597.643070][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.647679][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.652633][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.657501][T16420] do_syscall_64+0x9f/0x140 [ 597.662024][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.668001][T16420] [ 597.670329][T16420] Uninit was stored to memory at: [ 597.675348][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 597.681099][T16420] __msan_chain_origin+0x54/0xa0 [ 597.686056][T16420] do_recvmmsg+0x17fc/0x22d0 [ 597.690660][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 597.695640][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 597.700524][T16420] do_syscall_64+0x9f/0x140 [ 597.705048][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 597.711025][T16420] [ 597.713364][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 597.720042][T16420] do_recvmmsg+0xbf/0x22d0 [ 597.724483][T16420] do_recvmmsg+0xbf/0x22d0 [ 598.028611][T16413] not chained 110000 origins [ 598.033247][T16413] CPU: 0 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 598.042021][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.052090][T16413] Call Trace: [ 598.055386][T16413] dump_stack+0x24c/0x2e0 [ 598.059738][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 598.065497][T16413] ? kmsan_get_metadata+0x116/0x180 [ 598.070720][T16413] ? kmsan_internal_check_memory+0xb3/0x500 [ 598.076634][T16413] ? kmsan_get_metadata+0x116/0x180 [ 598.081858][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 598.087686][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 598.093775][T16413] ? kmsan_get_metadata+0x116/0x180 [ 598.099004][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 598.104662][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 598.110757][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 598.116063][T16413] ? _copy_from_user+0x1fd/0x300 [ 598.121041][T16413] ? kmsan_get_metadata+0x116/0x180 [ 598.126288][T16413] __msan_chain_origin+0x54/0xa0 [ 598.131254][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.135879][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 598.141532][T16413] ? __msan_poison_alloca+0xec/0x110 [ 598.146843][T16413] ? kmsan_get_metadata+0x116/0x180 [ 598.152064][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 598.157129][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.162093][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.166971][T16413] do_syscall_64+0x9f/0x140 [ 598.171493][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.177408][T16413] RIP: 0033:0x4665d9 [ 598.181325][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 598.200951][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 598.209393][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 598.217384][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 598.225380][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 598.233374][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 598.241365][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 598.249384][T16413] Uninit was stored to memory at: [ 598.254414][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.260180][T16413] __msan_chain_origin+0x54/0xa0 [ 598.265141][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.269749][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.274724][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.279592][T16413] do_syscall_64+0x9f/0x140 [ 598.284115][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.290115][T16413] [ 598.292446][T16413] Uninit was stored to memory at: [ 598.297494][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.303231][T16413] __msan_chain_origin+0x54/0xa0 [ 598.308192][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.312800][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.317765][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.322637][T16413] do_syscall_64+0x9f/0x140 [ 598.327164][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.333073][T16413] [ 598.335428][T16413] Uninit was stored to memory at: [ 598.340455][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.346203][T16413] __msan_chain_origin+0x54/0xa0 [ 598.351160][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.355783][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.360742][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.365625][T16413] do_syscall_64+0x9f/0x140 [ 598.370149][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.376069][T16413] [ 598.378446][T16413] Uninit was stored to memory at: [ 598.383468][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.389214][T16413] __msan_chain_origin+0x54/0xa0 [ 598.394194][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.398813][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.403950][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.408919][T16413] do_syscall_64+0x9f/0x140 [ 598.413442][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.419352][T16413] [ 598.421674][T16413] Uninit was stored to memory at: [ 598.426738][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.432500][T16413] __msan_chain_origin+0x54/0xa0 [ 598.437474][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.442090][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.447059][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.451937][T16413] do_syscall_64+0x9f/0x140 [ 598.456556][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.462467][T16413] [ 598.464790][T16413] Uninit was stored to memory at: [ 598.469809][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.475547][T16413] __msan_chain_origin+0x54/0xa0 [ 598.480514][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.485121][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.490086][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.494966][T16413] do_syscall_64+0x9f/0x140 [ 598.499492][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.505414][T16413] [ 598.507741][T16413] Uninit was stored to memory at: [ 598.512764][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 598.518507][T16413] __msan_chain_origin+0x54/0xa0 [ 598.523461][T16413] do_recvmmsg+0x17fc/0x22d0 [ 598.528073][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 598.533034][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 598.537904][T16413] do_syscall_64+0x9f/0x140 [ 598.542536][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 598.548455][T16413] [ 598.550785][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 598.557455][T16413] do_recvmmsg+0xbf/0x22d0 [ 598.561894][T16413] do_recvmmsg+0xbf/0x22d0 [ 598.908863][T16420] not chained 120000 origins [ 598.913629][T16420] CPU: 0 PID: 16420 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 598.922417][T16420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.932494][T16420] Call Trace: [ 598.935785][T16420] dump_stack+0x24c/0x2e0 [ 598.940148][T16420] kmsan_internal_chain_origin+0x6f/0x130 [ 598.945891][T16420] ? kmsan_get_metadata+0x116/0x180 [ 598.951097][T16420] ? kmsan_internal_check_memory+0xb3/0x500 [ 598.957002][T16420] ? kmsan_get_metadata+0x116/0x180 [ 598.962236][T16420] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 598.968060][T16420] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 598.974139][T16420] ? kmsan_get_metadata+0x116/0x180 [ 598.979335][T16420] ? kmsan_set_origin_checked+0xa2/0x100 [ 598.984962][T16420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 598.991028][T16420] ? kmsan_unpoison_shadow+0x74/0xa0 [ 598.996311][T16420] ? _copy_from_user+0x1fd/0x300 [ 599.001261][T16420] ? kmsan_get_metadata+0x116/0x180 [ 599.006455][T16420] __msan_chain_origin+0x54/0xa0 [ 599.011388][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.015981][T16420] ? wait_rcu_exp_gp+0x40/0x60 [ 599.020762][T16420] ? kmsan_internal_set_origin+0x82/0xc0 [ 599.026385][T16420] ? __msan_poison_alloca+0xec/0x110 [ 599.031688][T16420] ? __msan_instrument_asm_store+0x104/0x130 [ 599.037664][T16420] ? __se_sys_recvmmsg+0xd6/0x410 [ 599.042691][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.047633][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.052481][T16420] do_syscall_64+0x9f/0x140 [ 599.056985][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.062880][T16420] RIP: 0033:0x4665d9 [ 599.066766][T16420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 599.086362][T16420] RSP: 002b:00007faadf6ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 599.094810][T16420] RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9 [ 599.102778][T16420] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 599.110761][T16420] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 599.118812][T16420] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c1a8 [ 599.126779][T16420] R13: 0000000000a9fb1f R14: 00007faadf6ef300 R15: 0000000000022000 [ 599.134766][T16420] Uninit was stored to memory at: [ 599.139769][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.145502][T16420] __msan_chain_origin+0x54/0xa0 [ 599.150433][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.155015][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.159967][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.164810][T16420] do_syscall_64+0x9f/0x140 [ 599.169310][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.175201][T16420] [ 599.177513][T16420] Uninit was stored to memory at: [ 599.182512][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.188235][T16420] __msan_chain_origin+0x54/0xa0 [ 599.193164][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.197751][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.202693][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.207538][T16420] do_syscall_64+0x9f/0x140 [ 599.212035][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.217933][T16420] [ 599.220240][T16420] Uninit was stored to memory at: [ 599.225259][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.230974][T16420] __msan_chain_origin+0x54/0xa0 [ 599.235906][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.240491][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.245421][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.250268][T16420] do_syscall_64+0x9f/0x140 [ 599.254766][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.260653][T16420] [ 599.262993][T16420] Uninit was stored to memory at: [ 599.267994][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.273730][T16420] __msan_chain_origin+0x54/0xa0 [ 599.278664][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.283250][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.288186][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.293033][T16420] do_syscall_64+0x9f/0x140 [ 599.297537][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.303421][T16420] [ 599.305730][T16420] Uninit was stored to memory at: [ 599.310729][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.316444][T16420] __msan_chain_origin+0x54/0xa0 [ 599.321376][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.325958][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.330889][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.335731][T16420] do_syscall_64+0x9f/0x140 [ 599.340222][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.346104][T16420] [ 599.348411][T16420] Uninit was stored to memory at: [ 599.353411][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.359128][T16420] __msan_chain_origin+0x54/0xa0 [ 599.364076][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.368668][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.373684][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.378532][T16420] do_syscall_64+0x9f/0x140 [ 599.383033][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.388938][T16420] [ 599.391336][T16420] Uninit was stored to memory at: [ 599.396340][T16420] kmsan_internal_chain_origin+0xad/0x130 [ 599.402056][T16420] __msan_chain_origin+0x54/0xa0 [ 599.406988][T16420] do_recvmmsg+0x17fc/0x22d0 [ 599.411568][T16420] __se_sys_recvmmsg+0x24a/0x410 [ 599.416503][T16420] __x64_sys_recvmmsg+0x62/0x80 [ 599.421367][T16420] do_syscall_64+0x9f/0x140 [ 599.425888][T16420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.431787][T16420] [ 599.434115][T16420] Local variable ----msg_sys@do_recvmmsg created at: [ 599.440773][T16420] do_recvmmsg+0xbf/0x22d0 [ 599.445183][T16420] do_recvmmsg+0xbf/0x22d0 [ 599.659550][T16413] not chained 130000 origins [ 599.664183][T16413] CPU: 1 PID: 16413 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 599.672952][T16413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.683017][T16413] Call Trace: [ 599.686304][T16413] dump_stack+0x24c/0x2e0 [ 599.690640][T16413] kmsan_internal_chain_origin+0x6f/0x130 [ 599.696370][T16413] ? kmsan_get_metadata+0x116/0x180 [ 599.701568][T16413] ? kmsan_internal_check_memory+0xb3/0x500 [ 599.707478][T16413] ? kmsan_get_metadata+0x116/0x180 [ 599.712669][T16413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 599.718473][T16413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 599.724536][T16413] ? kmsan_get_metadata+0x116/0x180 [ 599.729726][T16413] ? kmsan_set_origin_checked+0xa2/0x100 [ 599.735444][T16413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 599.741533][T16413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 599.747176][T16413] ? _copy_from_user+0x1fd/0x300 [ 599.752115][T16413] ? kmsan_get_metadata+0x116/0x180 [ 599.757338][T16413] __msan_chain_origin+0x54/0xa0 [ 599.762298][T16413] do_recvmmsg+0x17fc/0x22d0 [ 599.766921][T16413] ? kmsan_internal_set_origin+0x82/0xc0 [ 599.772561][T16413] ? __msan_poison_alloca+0xec/0x110 [ 599.777851][T16413] ? kmsan_get_metadata+0x116/0x180 [ 599.783066][T16413] ? __se_sys_recvmmsg+0xd6/0x410 [ 599.788101][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 599.793051][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 599.797917][T16413] do_syscall_64+0x9f/0x140 [ 599.802428][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.808408][T16413] RIP: 0033:0x4665d9 [ 599.812305][T16413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 599.832155][T16413] RSP: 002b:00007faadf731188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 599.840602][T16413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 599.848567][T16413] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 599.856526][T16413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 599.864487][T16413] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c038 [ 599.872542][T16413] R13: 0000000000a9fb1f R14: 00007faadf731300 R15: 0000000000022000 [ 599.880515][T16413] Uninit was stored to memory at: [ 599.885518][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 599.891244][T16413] __msan_chain_origin+0x54/0xa0 [ 599.896186][T16413] do_recvmmsg+0x17fc/0x22d0 [ 599.900786][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 599.905725][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 599.910572][T16413] do_syscall_64+0x9f/0x140 [ 599.915078][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.920975][T16413] [ 599.923284][T16413] Uninit was stored to memory at: [ 599.928290][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 599.934021][T16413] __msan_chain_origin+0x54/0xa0 [ 599.938956][T16413] do_recvmmsg+0x17fc/0x22d0 [ 599.943561][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 599.948498][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 599.953362][T16413] do_syscall_64+0x9f/0x140 [ 599.957867][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 599.963766][T16413] [ 599.966077][T16413] Uninit was stored to memory at: [ 599.971096][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 599.976817][T16413] __msan_chain_origin+0x54/0xa0 [ 599.981760][T16413] do_recvmmsg+0x17fc/0x22d0 [ 599.986346][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 599.991284][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 599.996136][T16413] do_syscall_64+0x9f/0x140 [ 600.000630][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 600.006520][T16413] [ 600.008836][T16413] Uninit was stored to memory at: [ 600.013837][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 600.019556][T16413] __msan_chain_origin+0x54/0xa0 [ 600.024486][T16413] do_recvmmsg+0x17fc/0x22d0 [ 600.029085][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 600.034112][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 600.038962][T16413] do_syscall_64+0x9f/0x140 [ 600.043459][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 600.049347][T16413] [ 600.051655][T16413] Uninit was stored to memory at: [ 600.056669][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 600.062378][T16413] __msan_chain_origin+0x54/0xa0 [ 600.067318][T16413] do_recvmmsg+0x17fc/0x22d0 [ 600.071911][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 600.076851][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 600.081696][T16413] do_syscall_64+0x9f/0x140 [ 600.086191][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 600.092075][T16413] [ 600.094384][T16413] Uninit was stored to memory at: [ 600.099382][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 600.105090][T16413] __msan_chain_origin+0x54/0xa0 [ 600.110020][T16413] do_recvmmsg+0x17fc/0x22d0 [ 600.114619][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 600.119564][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 600.124408][T16413] do_syscall_64+0x9f/0x140 [ 600.128900][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 600.134801][T16413] [ 600.137107][T16413] Uninit was stored to memory at: [ 600.142113][T16413] kmsan_internal_chain_origin+0xad/0x130 [ 600.147835][T16413] __msan_chain_origin+0x54/0xa0 [ 600.152762][T16413] do_recvmmsg+0x17fc/0x22d0 [ 600.157369][T16413] __se_sys_recvmmsg+0x24a/0x410 [ 600.162299][T16413] __x64_sys_recvmmsg+0x62/0x80 [ 600.167158][T16413] do_syscall_64+0x9f/0x140 [ 600.171656][T16413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 600.177544][T16413] [ 600.179855][T16413] Local variable ----msg_sys@do_recvmmsg created at: [ 600.186509][T16413] do_recvmmsg+0xbf/0x22d0 [ 600.190921][T16413] do_recvmmsg+0xbf/0x22d0 01:20:23 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x4) 01:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x14d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x8, 0x1, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:20:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:24 executing program 3: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:20:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r0) 01:20:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="65c7010559597ae866baf80cb8c489088aef66bafc0cedc4e2d1aaaa70000000c74424009357040c0fc778e3c7442406000000000f0114240f01ca2664660f3a44f600c4e2412c020f0132b8010000000f01c1", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 01:20:24 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x1c8, 0x2a8, 0x2a8, 0x1c8, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'batadv_slave_1\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 601.273459][T16504] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 601.284094][T16504] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 01:20:24 executing program 3: pidfd_open(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000121401"], 0x38}}, 0x0) [ 601.342620][T16506] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 01:20:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xf, 0x0, &(0x7f00000000c0)=0x2) 01:20:24 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 01:20:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}, 0x8001}, 0x90) [ 602.151615][T14647] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 602.572416][T14647] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 602.741948][T14647] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 602.751331][T14647] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.759454][T14647] usb 4-1: Product: syz [ 602.763951][T14647] usb 4-1: Manufacturer: syz [ 602.768670][T14647] usb 4-1: SerialNumber: syz [ 603.202009][T14647] usb 4-1: USB disconnect, device number 8 01:20:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1}, 0x3}], 0x1, 0x0, 0x0) 01:20:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, r1, 0x5e08009062a83993}, 0x14}}, 0x0) 01:20:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000012140100000000000000000008004b0013000000080001000000000008004f000000000008001500000000000800030002"], 0x38}}, 0x0) 01:20:28 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:28 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 01:20:28 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:30 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 01:20:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:30 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x6}, {}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x5}, {0x2, 0x4, 0xee01}], {0x4, 0x2}, [{}], {}, {0x20, 0x6}}, 0x6c, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x13, 0x4) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000000c0)={0x0, 0x47f, 0x7fff, 0x0, 0x80}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bec0)={0x8, [], 0x6, "221ab6ae99e6fa"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cec0)={0x0, [], 0x9, "e6e027df3f6ecc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b5c0)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x9, "c10ca18bdb044e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004d600)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x81, "d58f25d0b1a61b"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./bus\x00', 0x110) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x128}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 01:20:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:30 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000002580)='./file0\x00', 0xffffffffffffffff, 0x0) 01:20:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:20:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x11d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:20:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x519040) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x8, 0x70bd25, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x800) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0xfffffffffffffffd, 0x4}) creat(&(0x7f0000000100)='./bus\x00', 0x146) 01:20:33 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 01:20:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x128}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:20:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000002480), &(0x7f00000024c0)=0x8) 01:20:33 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000200)=@urb_type_bulk={0x3, {0x0, 0x1}, 0xfffffffa, 0x4, &(0x7f00000000c0)="00561b2ee45b392e4f52dec9a30928ce", 0x10, 0x7, 0xce6, 0x2, 0x2af, 0x5, &(0x7f0000000100)="7c6e49d31c9a9f8e255f93a820436ccdc908e652d19b67b40998433d59307f894176e32bb32c613860d01dbc52c755d9c0796e944a8657ad55f4a277affe2b0814577794de0dc62e00f7dc21875c742ef2a11b0a7d2de0c7b5bfd522d79bd96905524f13fbcdff4976bbd3290a3025ac76b7982ca29ee8cb30e62b74bc7e292717e162d404c5327f86559e21764508da71961f3575d6f2b2ae4dfa270d040bb33b3aa779f33399a49d0119fcd5bc789b4d7c32108b35036af5c4ab8a01e9b0f3d2e7f7b9e5d1c728ee3f1fbd4e959254e69346361ab698aa4f2f4fd0d51cd840e6ef9905e3b70f946a12"}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f00000003c0), 0x0, 0x94e, 0x7) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x104) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r4 = pidfd_open(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003, 0x3}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x1000, 0x2, 0x4, 0x800, 0x9, {}, {0x5, 0x8, 0x6, 0x20, 0x8, 0x20, "8ee619b0"}, 0x34, 0x1, @planes=&(0x7f0000000240)={0x4, 0x7fff, @userptr=0x3, 0x4316}, 0x3f, 0x0, r1}) r7 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x4c6040, 0x0) poll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x5000}, {r2, 0x2}, {r3, 0x440}, {r4, 0x100}, {r0, 0x8102}, {r0, 0x4000}, {r5, 0x7480}, {r6}, {r7, 0x1000}], 0x9, 0x10000) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:20:34 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x11, 0xffffffffffffff9c) 01:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x4, 0x2000000, 0x6}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) close(r2) 01:20:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:20:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}, 0x184) 01:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = gettid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x5, 0xfd, 0x178}}, 0x28) ioctl$BTRFS_IOC_GET_FEATURES(r4, 0x80189439, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$cont(0x20, r5, 0x6, 0xfff) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) write$binfmt_elf64(r6, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x7d, 0x2, 0x0, 0x2, 0x3, 0x3, 0x20, 0x17a, 0x40, 0xd4, 0x3, 0x0, 0x38, 0x2, 0x1, 0x4, 0x8}, [{0x4, 0x200, 0x6, 0x1ff, 0xe092, 0xce7, 0x80000000, 0x1}, {0x2, 0x9, 0x0, 0x54, 0x4, 0xf2f5, 0x3, 0x8000000}], "42906ad8d1c71e6854353bc762d38fb333a1cfba15cf8aab8ad53eda4dbbea07788a19082a4845b150ebd802c96e98b0cb90c1cadbdca82ac587c141da0f3e1139e4bad468f8396890f0aaa30fe7210f0dfdec131924f0d075fc7906aee3d084a6ea74f2ace372852a9cb54888e79250f72fb53352cfb3302c9ae0df90fa59c9fae33f5221728e77cec825dd94050433ab46831a8aaf7132e221703c9e498ae9e5593e4ddbae410ce531ac344c049635cda601e5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x864) rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800000, 0x4, r3}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x128}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000200)={0xfffffffe, [0x54, 0x0, 0x20], [{0x7fd, 0x724f, 0x0, 0x1, 0x1}, {0xffff8001, 0x2}, {0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x8000, 0x6, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x9, 0x1, 0x1, 0x0, 0x1}, {0xbe3e, 0xffff, 0x0, 0x1}, {0x7, 0xe9a, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x6, 0x1, 0x0, 0x1}, {0xffffffc1, 0x9, 0x1, 0x0, 0x1}], 0x1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xfffffffe, 0x4) 01:20:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:20:37 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000003c0)="7cd428e157335a6c", 0x8, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x2}, 0x1c) 01:20:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:20:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a0000042bbd7000fbdbdf25000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000010) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) r5 = gettid() fcntl$lock(r0, 0x24, &(0x7f0000001240)={0x1, 0x0, 0x100000000, 0x3, r5}) fcntl$notify(r4, 0x402, 0x80000018) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000011c0), 0x18800, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000001200)=0x7f) 01:20:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x98}}, 0x0) 01:20:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/130, 0x82}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/198, 0xc6}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x5, 0xd9f, 0x1767) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x100) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000800), &(0x7f0000000000)=0x98) 01:20:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x98}}, 0x0) 01:20:40 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 01:20:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x98}}, 0x0) 01:20:40 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000540)=""/4096, 0x1000) 01:20:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0], 0x98}}, 0x0) [ 617.716624][T16744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 617.739188][T16744] device ip6erspan0 entered promiscuous mode 01:20:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_aout(r1, &(0x7f0000001c80)={{0x108, 0xff, 0x67, 0x309, 0x187, 0x1fc, 0xcb, 0xffff}, "128991", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x523) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x7c, &(0x7f00000000c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001ac0)={0x0, 0xffff, 0x7, 0x7, 0x7, 0x400}, &(0x7f0000001b00)=0x14) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="99", 0x1}, {&(0x7f0000000140)="2123ae9abb940e28a91c61e5dfdd9044e279abb83708af201e169a0f56c2207106308a66d35f23d785a8b4bcb3fad96f3c54ec7f63723ae5a55f3d5c2f1859b390577ba435f5639735478eab8f5ded638d03541cd778570b09842f80966da7901c6b2f4c9668c40746dd74768e116e5f6032d02b882131d3439a909fb203b8ea54c00db4c9e0fe7f61ba23bb6c7bdf7656969f694a3ba8a769827fdf05d1f19f2162505d024543010e", 0xa9}, {&(0x7f0000000200)="28a6e2644499513b781a64865ae503bede8a21af33fa1047e30b25a0094d89bd3997d5608711c2ecd87d005aa4ad2f102a33d2c26c2df364e7731f581f1cbbef620dc891ca58fdfe7b4a856a3842a85620f7cdf29776473262c06c4bfb11f63809e82dc9bfd5be63c5ddf3f9c8065f49a682cbc5fe0866e242b3c2a7a7c3a02d5b75883841007b5a2339c126e58ff0dfbdfc2001696eba6e9454a0b561ca51338c7372fb460a4b793b5cf5b24772bc2a31a199572951ee", 0xb7}], 0x3, 0x0, 0x0, 0x400c084}, {0xfffffffffffffffc, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="b04b6571a7344ba2a71cab7e7c91e5c9b3dc6827ddd67ab562b34473ec693b095b12234073da53725f6175cbdb5877670cc4a6055e062c12e0e67aa93271017776c6ee703d7c536f1fa5878c95b8eaed9422ada1142f777fd9cc9a5c593a97f2aac408e4c4be9757c44841ebb46dcb6f14c33ff80d4deea5368c8540f70de68a324f87c980d61622ab608a9fc0410ea2479b8010420ee6ca4dd5c98bcd42bdaa92ff75f15bea5855020f73ac2303ed5c9e10a45dab49f5d39b2d548001867c4d0948faa35298fbada39eb8d658fad6a4245b47b3b0a535a3a4be7841cbeb4ce31d941ef5", 0xe4}], 0x1, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x69a3, 0x408, 0xfffffbff, 0x5, r4}}], 0x20, 0x40}, {&(0x7f0000000480)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000001a00)=[{&(0x7f00000004c0)="03e9ae137f6ccc8dcac6da6992d60e2515b1d144c6829c0c10de73e4ba56372c74cb902926", 0x25}, {&(0x7f0000000500)="8444dd89ddab76f58cc9acc16e8044e20307c91c65f148894d23f7cc87a0e969c4c18a2db7d598bc7110f0d6c272f302183e9926b4c169001476bf31ae4623c3d289f4c6b9dbfa9182654333a7088332ea69ab27f4bbf22a183ca2972d1e8429071c9c28bfa925456537e0b8730c8e881ff605fed817ce21570fca970a83c8d0c7e42bce81dd2f8cc310349d678d2d1ebecda30645a700ae1e3d2551b79c23b7608d95c4f5a4c711a82b3bfe55d58c7c9a6ec3dac26f66b48555f20f5567706b6241d490bb466e", 0xc7}, {&(0x7f0000000600)="4bf1671a31d79f34fdd975e4b4c65bcaf04dfb59f0cea6d351c5", 0x1a}, {&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000740)="7bc618ea19db0eecc2e9b8b0af083656f57de6068ae0557d1b92108808c4", 0x1e}, {&(0x7f0000000780)="ab697fa6eeb1080393bc48d9b1c20f22f5a218d5d0d77e8ef092d9418031e1fd580d1d2793c083cf51c884140af7fbb8ceef87de85727033fb8095632784ae4f480508f19d02d0b4bce8f92a7edb2326e78b9e07649df7365f3d765b661c5728f7002e2c3d5356c5ad9ffab080449d2def981d17e3d7dd0d908d", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="900c367344eef19f7ddd9a62c6109f3b15bcd1c306bd3c1366365a4106f63ab89e6fc4e76627bafed637ede1d71b4fa785a0f856fbf2494085ee7a3f831bec19bf6dc298d28707e7c4b8762206b78d7f55d29d940ede9586bb6c140bb4c25bc0ad519eddc72b05ebd4319708686691dcec477cc75e8c13b67bd61194e65ce848e667a4d1a938bae03b3ea49acf57ba0e9d8b0d1f814b8fcc7cb18968329d84ec8ab51d22a61fd7d6a3ccf3f07e321194fd0439c7d9959ac17a1ce2ecbf48af99037ee39c272a01ddf7042e2357a1d2b090256f7b5c959fd8cde463cf979b9e5762e47f", 0xe3}, {&(0x7f0000001900)="8431211340b0db1e34f00237529f2048ce4a21454abde63ae7730430964087742bfd5590837cd3cd7ae0299deef21450a3c022488331befa461c50a599be4775e32ed9f3fa14892d1cf0d821c50b41284f78119e24f236f55620175244cc35c5395ce55922db8d2da03ff4bc767a61599e5b7bee9253554607d74f67dfe0c33753dd212b52f0a066c2e8a25723144fab71a752a005ca3657e387888e5bc9c3f14b4302a29d001ebe4f1a853a042ef0887e3accf4d564839ff14a30c5f1f346a6be2acbf24aeacfe99ea907d32bda138fea62be64df217af8a5a0b7c66474db4ff7355e776838bf437bcb567ed030", 0xee}], 0x9, &(0x7f0000001b40)=[@init={0x18, 0x84, 0x0, {0x3, 0x800, 0x3ef, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x1, 0x1, 0x8, 0x400, 0xf04a, 0x9, 0x5, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x8007, 0x100, 0x7f, r8}}], 0x80, 0x10}], 0x3, 0x48014) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:43 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000280)={0x0, 0x0}, 0x10) 01:20:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0], 0x98}}, 0x0) 01:20:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 620.132371][T16765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000016c0)={'ip6tnl0\x00', &(0x7f0000001640)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 01:20:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="44c4f5f967e70b71956bf800000024001d0f0000000093d2a4fe5ac50000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000900010068667363000000001400020010000100"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0xffffffffffffffe1, &(0x7f0000000000)={&(0x7f0000000980)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x2c, 0x26, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xf}, {0x3, 0x2}, {0xb, 0xfff1}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x85}, 0x80) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000140)={&(0x7f00000000c0)=""/80, 0x50, 0x1, 0x1}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0], 0x98}}, 0x0) [ 620.538556][T16778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:43 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 620.597777][T16779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:20:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x98}}, 0x0) 01:20:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x78, 0x25, 0x10, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0x9}, {0xe, 0xe}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x2}}, @qdisc_kind_options=@q_dsmark={{0xb}, {0x18, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x31}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x22}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10001}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xda}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_RATE={0x6, 0x5, {0x1, 0xfe}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @broadcast}, 0x8) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 620.865398][T16790] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r3, &(0x7f00000000c0)=0x9, r0, &(0x7f0000000100)=0x7, 0x6, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000006c00)=[{0x0, 0x0, 0x0}], 0x1, 0x15) 01:20:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x98}}, 0x0) 01:20:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 623.350706][T16809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:20:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x98}}, 0x0) 01:20:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x4100, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@RTM_GETNSID={0x24, 0x5a, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 623.727330][T16821] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB='\n\x00'], 0x98}}, 0x0) 01:20:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) 01:20:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) lseek(r1, 0x7, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) mknodat(r0, &(0x7f00000000c0)='./bus/file0\x00', 0x1000, 0x3f) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r2, 0x3, &(0x7f0000000100)={0x1, 0x3, 0x4, 0x3, 0xffffffffffffffff}) openat(r0, &(0x7f0000000140)='./bus/file0\x00', 0x200000, 0x101) 01:20:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7d, &(0x7f0000000040)={@loopback}, 0x8) 01:20:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB='\n\x00'], 0x98}}, 0x0) 01:20:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x2100, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x1, 0xc, 0x4, 0x70000, 0x7, {0x0, 0x2710}, {0x5, 0xc, 0x81, 0x3f, 0x8, 0x1, "bbcf0b8e"}, 0xffffffff, 0x3, @userptr=0x80, 0xe, 0x0, r0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0xebaf2000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd_index=0x6, 0x9, &(0x7f0000000300)="4af8c6c39bfa8811d041b8d922e07da3adc4b42edca89e518b4c4e2fa66e1026326bb6185161af66e6400ba3c472b6e4256baca56a87f5a973f6c5632113fab6a7b46b6336f90f264592a6f885590490c3aaec1437cf58df2e6dd679cdae8208f4b9602cdc86f84866af155c4f09baeb26e443e3b098e519c13f172e4fd7436d26a19eb4bd8e6f782ccf7a021c39209498899ddba3321d9b5be6a57829fe6ba746b8165cf15301d6d3da0ae51d80abd4a3d0da9a6b49ae8c7c38708ebdc0f612c350ffde998b4da5af5ab4d7948cb1bff8f150b6949fa523e2f14a9f85f0f7049f62d26495521fa3ef7d0513667ea5eccb78cffe73a60d", 0xf7, 0x9, 0x1, {0x0, r3}}, 0x7fff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = dup2(r4, r2) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) fcntl$lock(r5, 0x26, &(0x7f0000000240)={0x0, 0x1, 0x200, 0xa854, r6}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xa0000003}) mq_timedreceive(r7, &(0x7f00000000c0)=""/103, 0x67, 0x4, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r7, 0x80106720, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x8000, 0x71, &(0x7f0000000140)="e3e7c8f4572c8e9ad79514fa7465a329c9acd5f3b692c0e96b5c46766b4a99c725a7195b740f2d39b94edda519fff3c5a55c674866219ef7cb1d9dccd3000238ab53ed9048d67cd448dcca9e1255966a35755ed7a0b98f3334ff3aa9ce61829c551f25418ec9f98316c5922d02dde591de", 0x1, 0x1}]}) 01:20:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltclass={0x2c, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 01:20:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB='\n\x00'], 0x98}}, 0x0) 01:20:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getneightbl={0x14, 0x42, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x84) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a080, 0x0) dup3(r0, r2, 0x0) 01:20:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x1100}, 0x40) 01:20:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 627.243689][T16875] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x0, 0x1, 0x0, [{0x7ff, 0x4, 0x8, 0x5, 0x1f, 0x63, 0x8}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000180)={{r1}, "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"}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f00000000c0)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:20:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@dev, @random="7987c7cbe6fe", @val, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}}, 0x0) 01:20:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 629.666296][T16889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x63) 01:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:53 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 630.124585][T16903] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:53 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f0000000100)) 01:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:53 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) [ 630.476360][T16914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 632.541252][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.547713][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 01:20:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x81, 0x1, [0x94b]}, 0xa) 01:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 632.977096][T16931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:56 executing program 3: socketpair(0xdc000000, 0x0, 0x0, &(0x7f0000000000)) 01:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 633.375329][T16936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:56 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 633.756393][T16945] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 633.828339][T16947] IPv4: Oversized IP packet from 127.0.0.1 [ 633.835031][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:20:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:57 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 634.068348][T16951] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 634.172857][T16953] IPv4: Oversized IP packet from 127.0.0.1 [ 634.179404][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:20:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 634.359422][T16956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:20:59 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:20:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:20:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 636.151112][T16964] IPv4: Oversized IP packet from 127.0.0.1 [ 636.157571][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 636.176104][T16967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:20:59 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:20:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 636.576864][T16975] IPv4: Oversized IP packet from 127.0.0.1 [ 636.583423][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:20:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 636.626591][T16977] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:00 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 637.070239][T16986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:00 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 637.378429][T16991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 637.667643][T16994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:02 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 639.365483][T17002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:02 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 639.718645][T17010] IPv4: Oversized IP packet from 127.0.0.1 [ 639.725116][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 639.782951][T17014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:03 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:03 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 640.266703][T17021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 640.516045][T17027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:03 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:05 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 642.568357][T17039] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 642.594742][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:06 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 642.982481][T17050] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 643.023186][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:06 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 643.469226][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 643.473990][T17057] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:06 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 643.800630][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 643.860557][T17066] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:07 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 644.125721][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:21:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:08 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 645.753296][T17077] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 645.817960][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:09 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 646.165177][T17087] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 646.245670][T17090] IPv4: Oversized IP packet from 127.0.0.1 [ 646.252352][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:21:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d0808", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:09 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) socket(0x10, 0x80002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 646.794774][T17095] IPv4: Oversized IP packet from 127.0.0.1 [ 646.801280][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 646.808458][T17097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 646.818181][T17097] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:10 executing program 3: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d0808", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 647.173907][T17103] IPv4: Oversized IP packet from 127.0.0.1 [ 647.180529][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 647.239964][T17105] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 647.249905][T17105] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 647.511657][T17109] IPv4: Oversized IP packet from 127.0.0.1 [ 647.518336][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:21:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d0808", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:12 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 648.957572][T17115] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.967385][T17115] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 649.043665][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:21:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e2400000800", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:12 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 649.443169][T17129] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 649.452925][T17129] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:13 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e2400000800", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 650.035333][T17135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 650.045095][T17135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:13 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e2400000800", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 650.532065][T17144] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 650.541961][T17144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:13 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:15 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 652.263302][T17154] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 652.273007][T17154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 652.337498][ C1] net_ratelimit: 4 callbacks suppressed [ 652.337550][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 652.705802][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 653.322276][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 653.636063][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:21:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 655.482544][T17193] __nla_validate_parse: 6 callbacks suppressed [ 655.482613][T17193] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 655.530788][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:21:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 655.969854][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 656.004004][T17206] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:21:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 656.586566][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 656.605780][T17215] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 656.984529][T17227] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000000500170001000000080005", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 658.651401][T17236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000000500170001000000080005", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 659.131354][T17247] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff07000006001800090000000500170001000000080005", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 659.575284][T17256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:21:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/20, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x14c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:21:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x14c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:21:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="98000000100003040000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 666.704620][T17351] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="98000000100003040000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 668.276502][T17364] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="98000000100003040000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 668.674828][T17373] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:21:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x14c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400000000000000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) 01:21:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 669.603470][T17385] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) 01:21:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400000000000000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 670.003235][T17396] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x129, 0x129, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x149}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) 01:21:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400000000000000", @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 671.504213][T17407] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0), 0x10) 01:21:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/18, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 671.868419][T17415] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0), 0x10) 01:21:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @int, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @ptr, @array, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "a3"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/18, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) 01:21:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0), 0x10) 01:21:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x3, [@restrict, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @const, @array]}, {0x0, [0x61]}}, 0x0, 0x77}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 672.915622][T17429] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 01:21:36 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nfc={0x27, 0x31}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="0000020000000000020000008100", 0xe}], 0x1, 0x0, 0x0, 0x50}, 0x0) 01:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000030400"/18, @ANYRES32=0x0, @ANYBLOB="adffa888000000005c0012800e00010069703665727370616e00000048000280040012000800150000b8080008001500325d08080800150087020f0008000c0002000000060011004e24000008000d00ff0700000600180009000000050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0a0001"], 0x98}}, 0x0) [ 673.248970][T17435] hsr0: VLAN not yet supported [ 673.249033][T17435] ===================================================== [ 673.260756][T17435] BUG: KMSAN: uninit-value in hsr_fill_frame_info+0x521/0x6a0 [ 673.268318][T17435] CPU: 0 PID: 17435 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 673.277093][T17435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.277397][T17437] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 673.287159][T17435] Call Trace: [ 673.287174][T17435] dump_stack+0x24c/0x2e0 [ 673.287216][T17435] kmsan_report+0xfb/0x1e0 [ 673.287249][T17435] __msan_warning+0x5c/0xa0 [ 673.287278][T17435] hsr_fill_frame_info+0x521/0x6a0 [ 673.287309][T17435] ? hsr_drop_frame+0x2a0/0x2a0 [ 673.287336][T17435] hsr_forward_skb+0xc4f/0x27f0 [ 673.287369][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.333199][T17435] hsr_dev_xmit+0x133/0x230 [ 673.337740][T17435] ? is_hsr_master+0xb0/0xb0 [ 673.342356][T17435] xmit_one+0x2b6/0x760 [ 673.346657][T17435] __dev_queue_xmit+0x3432/0x4600 [ 673.351725][T17435] dev_queue_xmit+0x4b/0x60 [ 673.356298][T17435] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 673.361614][T17435] packet_sendmsg+0x86ee/0x99d0 [ 673.366604][T17435] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.372711][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.377940][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.383166][T17435] ? kmsan_internal_set_origin+0x82/0xc0 [ 673.388822][T17435] ? process_slab+0x13a0/0x1b70 [ 673.393710][T17435] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.399550][T17435] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.405670][T17435] ____sys_sendmsg+0xcfc/0x12f0 [ 673.410574][T17435] ? packet_getsockopt+0x1120/0x1120 [ 673.415906][T17435] __sys_sendmsg+0x714/0x830 [ 673.420535][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.425768][T17435] ? kmsan_set_origin_checked+0xa2/0x100 [ 673.431435][T17435] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.437544][T17435] __se_sys_sendmsg+0x97/0xb0 [ 673.442253][T17435] __x64_sys_sendmsg+0x4a/0x70 [ 673.447045][T17435] do_syscall_64+0x9f/0x140 [ 673.451559][T17435] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 673.457448][T17435] RIP: 0033:0x4665d9 [ 673.461343][T17435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 673.480955][T17435] RSP: 002b:00007f17e48ff188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 673.489364][T17435] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 673.497327][T17435] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 673.505291][T17435] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 673.513263][T17435] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 673.521229][T17435] R13: 0000000000a9fb1f R14: 00007f17e48ff300 R15: 0000000000022000 [ 673.529232][T17435] [ 673.531544][T17435] Uninit was created at: [ 673.535767][T17435] kmsan_internal_poison_shadow+0x66/0xd0 [ 673.541504][T17435] kmsan_slab_alloc+0x8e/0xe0 [ 673.546175][T17435] __kmalloc_node_track_caller+0xa4f/0x1470 [ 673.552075][T17435] __alloc_skb+0x4dd/0xe90 [ 673.556520][T17435] alloc_skb_with_frags+0x1f3/0xc10 [ 673.561720][T17435] sock_alloc_send_pskb+0xdc1/0xf90 [ 673.566920][T17435] packet_sendmsg+0x6a12/0x99d0 [ 673.571776][T17435] ____sys_sendmsg+0xcfc/0x12f0 [ 673.576650][T17435] __sys_sendmsg+0x714/0x830 [ 673.581236][T17435] __se_sys_sendmsg+0x97/0xb0 [ 673.585914][T17435] __x64_sys_sendmsg+0x4a/0x70 [ 673.590672][T17435] do_syscall_64+0x9f/0x140 [ 673.595190][T17435] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 673.601075][T17435] ===================================================== [ 673.608077][T17435] Disabling lock debugging due to kernel taint [ 673.614227][T17435] Kernel panic - not syncing: panic_on_kmsan set ... [ 673.620883][T17435] CPU: 0 PID: 17435 Comm: syz-executor.3 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 673.631024][T17435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.641085][T17435] Call Trace: [ 673.644369][T17435] dump_stack+0x24c/0x2e0 [ 673.648713][T17435] panic+0x4c6/0xea7 [ 673.652701][T17435] ? add_taint+0x17c/0x210 [ 673.657113][T17435] kmsan_report+0x1de/0x1e0 [ 673.661632][T17435] __msan_warning+0x5c/0xa0 [ 673.666129][T17435] hsr_fill_frame_info+0x521/0x6a0 [ 673.671237][T17435] ? hsr_drop_frame+0x2a0/0x2a0 [ 673.676084][T17435] hsr_forward_skb+0xc4f/0x27f0 [ 673.680945][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.686143][T17435] hsr_dev_xmit+0x133/0x230 [ 673.690636][T17435] ? is_hsr_master+0xb0/0xb0 [ 673.695222][T17435] xmit_one+0x2b6/0x760 [ 673.699470][T17435] __dev_queue_xmit+0x3432/0x4600 [ 673.704496][T17435] dev_queue_xmit+0x4b/0x60 [ 673.708994][T17435] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 673.714274][T17435] packet_sendmsg+0x86ee/0x99d0 [ 673.719127][T17435] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.725190][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.730384][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.735577][T17435] ? kmsan_internal_set_origin+0x82/0xc0 [ 673.741213][T17435] ? process_slab+0x13a0/0x1b70 [ 673.746083][T17435] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.751900][T17435] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.757984][T17435] ____sys_sendmsg+0xcfc/0x12f0 [ 673.762857][T17435] ? packet_getsockopt+0x1120/0x1120 [ 673.768147][T17435] __sys_sendmsg+0x714/0x830 [ 673.772761][T17435] ? kmsan_get_metadata+0x116/0x180 [ 673.777967][T17435] ? kmsan_set_origin_checked+0xa2/0x100 [ 673.783591][T17435] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.789657][T17435] __se_sys_sendmsg+0x97/0xb0 [ 673.794334][T17435] __x64_sys_sendmsg+0x4a/0x70 [ 673.799091][T17435] do_syscall_64+0x9f/0x140 [ 673.803600][T17435] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 673.809605][T17435] RIP: 0033:0x4665d9 [ 673.813516][T17435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 673.833204][T17435] RSP: 002b:00007f17e48ff188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 673.841612][T17435] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 673.849574][T17435] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 673.857537][T17435] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 673.865500][T17435] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 673.873463][T17435] R13: 0000000000a9fb1f R14: 00007f17e48ff300 R15: 0000000000022000 [ 673.882299][T17435] Kernel Offset: disabled [ 673.886611][T17435] Rebooting in 86400 seconds..