k_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 06:48:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x800, 0x0) 06:48:10 executing program 3: socketpair(0x1, 0x0, 0x7, 0x0) 06:48:11 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x1f, 0x1000, 0x488fb159}) 06:48:11 executing program 2: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 06:48:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0}) 06:48:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x800, 0x0) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 06:48:11 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0}) 06:48:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x800, 0x0) 06:48:11 executing program 2: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x1f, 0x1000, 0x488fb159}) socket$nl_route(0x10, 0x3, 0x0) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x1f, 0x1000, 0x488fb159}) (async) 06:48:11 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 06:48:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0}) 06:48:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 06:48:11 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:11 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:11 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 06:48:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x1ff, 0x576, 0x1, 'queue0\x00', 0x3ff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000180)={0x6a, 0x3, 0x1f, 0x3, "a236b8e8cb0fba7b55ba00b490d1c6448d1854f04608fe3acdb59c75b11df483d3b4dad7bdd738e96101b1d4932eea1ed0e774a7c4bc092d64dab6777888b322d0d614183e5fd4de00091b51da58ca86cddf"}) syz_io_uring_setup(0xf38, &(0x7f0000000600)={0x0, 0x2e02, 0x2, 0x0, 0x0, 0x0, r2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) syz_open_dev$audion(&(0x7f0000000140), 0x8001, 0x142) socket$vsock_stream(0x28, 0x1, 0x0) 06:48:11 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:11 executing program 4: socket$nl_route(0x10, 0x3, 0x0) (async) socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x1f, 0x1000, 0x488fb159}) 06:48:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:11 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:11 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x1ff, 0x576, 0x1, 'queue0\x00', 0x3ff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000180)={0x6a, 0x3, 0x1f, 0x3, "a236b8e8cb0fba7b55ba00b490d1c6448d1854f04608fe3acdb59c75b11df483d3b4dad7bdd738e96101b1d4932eea1ed0e774a7c4bc092d64dab6777888b322d0d614183e5fd4de00091b51da58ca86cddf"}) syz_io_uring_setup(0xf38, &(0x7f0000000600)={0x0, 0x2e02, 0x2, 0x0, 0x0, 0x0, r2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) syz_open_dev$audion(&(0x7f0000000140), 0x8001, 0x142) socket$vsock_stream(0x28, 0x1, 0x0) 06:48:12 executing program 2: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 06:48:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:12 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:12 executing program 2: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 06:48:12 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:12 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:12 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:12 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 2: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 06:48:12 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:12 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) (async) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:13 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:48:13 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 3: socketpair(0x1, 0x0, 0x0, 0x0) 06:48:13 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:13 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x1ff, 0x576, 0x1, 'queue0\x00', 0x3ff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000180)={0x6a, 0x3, 0x1f, 0x3, "a236b8e8cb0fba7b55ba00b490d1c6448d1854f04608fe3acdb59c75b11df483d3b4dad7bdd738e96101b1d4932eea1ed0e774a7c4bc092d64dab6777888b322d0d614183e5fd4de00091b51da58ca86cddf"}) syz_io_uring_setup(0xf38, &(0x7f0000000600)={0x0, 0x2e02, 0x2, 0x0, 0x0, 0x0, r2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) syz_open_dev$audion(&(0x7f0000000140), 0x8001, 0x142) socket$vsock_stream(0x28, 0x1, 0x0) 06:48:13 executing program 3: socketpair(0x1, 0x0, 0x0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) (async) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) (async) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:13 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:13 executing program 3: socketpair(0x1, 0x0, 0x0, 0x0) 06:48:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x210f80, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) 06:48:13 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=0xffffffffffffffff, 0x12) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = io_uring_setup(0x4295, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r3, 0x0) syz_io_uring_complete(r4) syz_io_uring_complete(r4) epoll_create(0xfa) 06:48:13 executing program 2: sched_yield() r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x2}, 0x6) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 06:48:13 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:13 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 2: sched_yield() r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x2}, 0x6) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 06:48:13 executing program 3: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:13 executing program 2: sched_yield() r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x2}, 0x6) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 06:48:13 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x210f80, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x210f80, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) (async) 06:48:14 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:48:14 executing program 2: sched_yield() r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x2}, 0x6) 06:48:14 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r5, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r6 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000001780)) sendmsg$nl_route(r4, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008810}, 0x800) 06:48:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 2: sched_yield() socket$isdn_base(0x22, 0x3, 0x0) 06:48:14 executing program 0: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:14 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x210f80, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40300, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x210f80, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) (async) 06:48:14 executing program 2: sched_yield() 06:48:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 0: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:14 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000026c0)=0x5) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002800)={&(0x7f0000002740)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4015}, 0x40000) socket$isdn_base(0x2, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002700), 0x6bc503, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000002680)={0x7, 'syz0\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/139, 0x8b}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/64, 0x40}, {&(0x7f0000002300)=""/107, 0x6b}, {&(0x7f0000002380)=""/217, 0xd9}, {&(0x7f0000002480)=""/66, 0x42}], 0xa, &(0x7f00000025c0)=""/40, 0x28}, 0x2000) 06:48:14 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r4, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) r5 = syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000001780)) 06:48:14 executing program 0: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 06:48:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 06:48:14 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:14 executing program 3: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 06:48:14 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:14 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000026c0)=0x5) (async) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002800)={&(0x7f0000002740)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4015}, 0x40000) (async, rerun: 64) socket$isdn_base(0x2, 0x3, 0x0) (rerun: 64) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002700), 0x6bc503, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000002680)={0x7, 'syz0\x00'}) (async) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/139, 0x8b}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/64, 0x40}, {&(0x7f0000002300)=""/107, 0x6b}, {&(0x7f0000002380)=""/217, 0xd9}, {&(0x7f0000002480)=""/66, 0x42}], 0xa, &(0x7f00000025c0)=""/40, 0x28}, 0x2000) 06:48:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:15 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r4, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) syz_open_dev$audion(&(0x7f0000001480), 0x10000, 0x400280) 06:48:15 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 06:48:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:15 executing program 3: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:15 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 06:48:15 executing program 0: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:15 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:15 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:15 executing program 3: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:15 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000026c0)=0x5) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002800)={&(0x7f0000002740)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4015}, 0x40000) socket$isdn_base(0x2, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002700), 0x6bc503, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000002680)={0x7, 'syz0\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/139, 0x8b}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/64, 0x40}, {&(0x7f0000002300)=""/107, 0x6b}, {&(0x7f0000002380)=""/217, 0xd9}, {&(0x7f0000002480)=""/66, 0x42}], 0xa, &(0x7f00000025c0)=""/40, 0x28}, 0x2000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000026c0)=0x5) (async) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002800)={&(0x7f0000002740)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4015}, 0x40000) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002700), 0x6bc503, 0x0) (async) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000002680)={0x7, 'syz0\x00'}) (async) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/139, 0x8b}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/64, 0x40}, {&(0x7f0000002300)=""/107, 0x6b}, {&(0x7f0000002380)=""/217, 0xd9}, {&(0x7f0000002480)=""/66, 0x42}], 0xa, &(0x7f00000025c0)=""/40, 0x28}, 0x2000) (async) 06:48:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:15 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x0, 0x0, 0x4}, 0x6) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:15 executing program 0: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:15 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r4, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, &(0x7f0000000140)=""/4096, 0x1000}, 0x102) 06:48:15 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:15 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x5, 'syz1\x00'}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x12, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 2: ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f00000000c0)={"33ffb9cca292e63a98c1e7abcb32dd7622dd7285f4107772898b41f18b21", 0x7f, 0x2, 0x0, 0x6, 0x6, 0x3a1f, 0x401, 0x3, [0x8000, 0x7, 0xffff9ef5, 0x0, 0x8, 0x3, 0x5, 0x0, 0x5, 0x2, 0xfffffffc, 0xfffffff7, 0x4, 0x54eb, 0x7, 0x8, 0x5, 0x81, 0x299]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 0: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r4, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001500), 0x0, 0x8, &(0x7f0000001540)=[{}, {}], 0x10, 0x10, &(0x7f0000001c00), &(0x7f00000015c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x5, 'syz1\x00'}) socket$isdn_base(0x22, 0x3, 0x0) (async) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x12, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 06:48:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) 06:48:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 06:48:16 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:16 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:17 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:17 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x5, 'syz1\x00'}) (async) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x12, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:17 executing program 3: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:17 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:17 executing program 3: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:17 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_complete(0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) 06:48:17 executing program 2: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 3: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:17 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 06:48:18 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x286500, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008488}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x0) 06:48:18 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:18 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_complete(0x0) (async) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) (async) socket$vsock_stream(0x28, 0x1, 0x0) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008488}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x0) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:18 executing program 3: socketpair(0x2, 0x0, 0x9, &(0x7f0000000000)) 06:48:18 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2400c011) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008488}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x78}, 0x1, 0x0, 0x0, 0x11}, 0x0) 06:48:18 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_complete(0x0) (async) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) (async, rerun: 32) socket$vsock_stream(0x28, 0x1, 0x0) (rerun: 32) 06:48:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000080)={{@my=0x0, 0x1}, 0x7fffffffffffffff, 0xfffffffffffffff9, 0x2, 0x7}) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:18 executing program 3: socketpair(0x2, 0x0, 0x9, &(0x7f0000000000)) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) 06:48:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000080)={{@my=0x0, 0x1}, 0x7fffffffffffffff, 0xfffffffffffffff9, 0x2, 0x7}) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) syz_genetlink_get_family_id$wireguard(0x0, r4) 06:48:18 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000080)={{@my=0x0, 0x1}, 0x7fffffffffffffff, 0xfffffffffffffff9, 0x2, 0x7}) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) 06:48:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:18 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) clock_getres(0x0, &(0x7f0000000000)) 06:48:18 executing program 3: socketpair(0x2, 0x0, 0x9, &(0x7f0000000000)) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) 06:48:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000080)={{@my=0x0, 0x1}, 0x7fffffffffffffff, 0xfffffffffffffff9, 0x2, 0x7}) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) 06:48:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f00000012c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 06:48:19 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) clock_getres(0x0, &(0x7f0000000000)) 06:48:19 executing program 3: socketpair(0x0, 0x0, 0x9, &(0x7f0000000000)) 06:48:19 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 3: socketpair(0x0, 0x0, 0x9, &(0x7f0000000000)) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:19 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async, rerun: 64) clock_getres(0x0, &(0x7f0000000000)) (rerun: 64) 06:48:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:20 executing program 3: socketpair(0x0, 0x0, 0x9, &(0x7f0000000000)) 06:48:20 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:20 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:20 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:20 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x40, 0x700, 0x111, 0x200, {{0x51, 0x4, 0x1, 0x38, 0x144, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@end, @cipso={0x86, 0x15, 0x0, [{0x1, 0xa, "77ea9c060c60044d"}, {0x0, 0x5, "4c57ef"}]}, @timestamp={0x44, 0x1c, 0xb6, 0x0, 0x7, [0x100, 0x3, 0x7, 0x0, 0x7, 0x0]}, @timestamp_addr={0x44, 0x44, 0x52, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x7}, {@loopback, 0x2}, {@remote, 0x2}, {@empty}, {@empty, 0x1}, {@multicast1, 0x4}]}, @noop, @timestamp={0x44, 0xc, 0x72, 0x0, 0xd, [0x0, 0x3ff]}, @timestamp_prespec={0x44, 0x24, 0xf7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x7}, {@remote, 0x4}, {@rand_addr=0x64010101, 0x5}, {@remote, 0x3f}]}, @timestamp_prespec={0x44, 0x4c, 0xc3, 0x3, 0xe, [{@local, 0x1}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0xffff}, {@private=0xa010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x5}, {@local, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x32, 0x3, 0x1, [{@multicast2, 0x5}, {@broadcast, 0xd}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@multicast2, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}]}}}}}) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) socket$isdn_base(0x2, 0x3, 0x0) 06:48:20 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:20 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:20 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 06:48:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:20 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:20 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x1) 06:48:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x40, 0x700, 0x111, 0x200, {{0x51, 0x4, 0x1, 0x38, 0x144, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@end, @cipso={0x86, 0x15, 0x0, [{0x1, 0xa, "77ea9c060c60044d"}, {0x0, 0x5, "4c57ef"}]}, @timestamp={0x44, 0x1c, 0xb6, 0x0, 0x7, [0x100, 0x3, 0x7, 0x0, 0x7, 0x0]}, @timestamp_addr={0x44, 0x44, 0x52, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x7}, {@loopback, 0x2}, {@remote, 0x2}, {@empty}, {@empty, 0x1}, {@multicast1, 0x4}]}, @noop, @timestamp={0x44, 0xc, 0x72, 0x0, 0xd, [0x0, 0x3ff]}, @timestamp_prespec={0x44, 0x24, 0xf7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x7}, {@remote, 0x4}, {@rand_addr=0x64010101, 0x5}, {@remote, 0x3f}]}, @timestamp_prespec={0x44, 0x4c, 0xc3, 0x3, 0xe, [{@local, 0x1}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0xffff}, {@private=0xa010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x5}, {@local, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x32, 0x3, 0x1, [{@multicast2, 0x5}, {@broadcast, 0xd}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@multicast2, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}]}}}}}) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) socket$isdn_base(0x2, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x40, 0x700, 0x111, 0x200, {{0x51, 0x4, 0x1, 0x38, 0x144, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@end, @cipso={0x86, 0x15, 0x0, [{0x1, 0xa, "77ea9c060c60044d"}, {0x0, 0x5, "4c57ef"}]}, @timestamp={0x44, 0x1c, 0xb6, 0x0, 0x7, [0x100, 0x3, 0x7, 0x0, 0x7, 0x0]}, @timestamp_addr={0x44, 0x44, 0x52, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x7}, {@loopback, 0x2}, {@remote, 0x2}, {@empty}, {@empty, 0x1}, {@multicast1, 0x4}]}, @noop, @timestamp={0x44, 0xc, 0x72, 0x0, 0xd, [0x0, 0x3ff]}, @timestamp_prespec={0x44, 0x24, 0xf7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x7}, {@remote, 0x4}, {@rand_addr=0x64010101, 0x5}, {@remote, 0x3f}]}, @timestamp_prespec={0x44, 0x4c, 0xc3, 0x3, 0xe, [{@local, 0x1}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0xffff}, {@private=0xa010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x5}, {@local, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x32, 0x3, 0x1, [{@multicast2, 0x5}, {@broadcast, 0xd}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@multicast2, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}]}}}}}) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:21 executing program 3: socketpair(0x2, 0x0, 0x0, 0x0) 06:48:21 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socket$isdn_base(0x2, 0x3, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:21 executing program 3: socketpair(0x2, 0x0, 0x0, 0x0) 06:48:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x40, 0x700, 0x111, 0x200, {{0x51, 0x4, 0x1, 0x38, 0x144, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@end, @cipso={0x86, 0x15, 0x0, [{0x1, 0xa, "77ea9c060c60044d"}, {0x0, 0x5, "4c57ef"}]}, @timestamp={0x44, 0x1c, 0xb6, 0x0, 0x7, [0x100, 0x3, 0x7, 0x0, 0x7, 0x0]}, @timestamp_addr={0x44, 0x44, 0x52, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x7}, {@loopback, 0x2}, {@remote, 0x2}, {@empty}, {@empty, 0x1}, {@multicast1, 0x4}]}, @noop, @timestamp={0x44, 0xc, 0x72, 0x0, 0xd, [0x0, 0x3ff]}, @timestamp_prespec={0x44, 0x24, 0xf7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x7}, {@remote, 0x4}, {@rand_addr=0x64010101, 0x5}, {@remote, 0x3f}]}, @timestamp_prespec={0x44, 0x4c, 0xc3, 0x3, 0xe, [{@local, 0x1}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0xffff}, {@private=0xa010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x5}, {@local, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x32, 0x3, 0x1, [{@multicast2, 0x5}, {@broadcast, 0xd}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@multicast2, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}]}}}}}) socket$can_j1939(0x1d, 0x2, 0x7) (async) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:21 executing program 3: socketpair(0x2, 0x0, 0x0, 0x0) 06:48:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:48:21 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f00000017c0), 0xc, &(0x7f0000001940)={&(0x7f0000001800)=@migrate={0x120, 0x21, 0x0, 0x70bd28, 0x3, {{@in=@private=0xa010102, @in=@rand_addr=0x64010100, 0x4e21, 0x20, 0x4e20, 0x4, 0xa, 0x20, 0x80, 0x88, 0x0, 0xee01}, 0x6e6bbb, 0x1}, [@replay_val={0x10, 0xa, {0x70bd27, 0x70bd27, 0x8000}}, @replay_thresh={0x8, 0xb, 0xfff}, @tfcpad={0x8, 0x16, 0x9}, @policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @migrate={0x9c, 0x11, [{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, @in=@empty, @in=@empty, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in6=@private0, @in6=@mcast1, @in=@empty, @in=@rand_addr=0x64010100, 0x2b, 0x7, 0x0, 0x34ff, 0x2, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20048080}, 0x4080014) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:21 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 06:48:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:48:22 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xaf}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x80) 06:48:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x40, 0x700, 0x111, 0x200, {{0x51, 0x4, 0x1, 0x38, 0x144, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@end, @cipso={0x86, 0x15, 0x0, [{0x1, 0xa, "77ea9c060c60044d"}, {0x0, 0x5, "4c57ef"}]}, @timestamp={0x44, 0x1c, 0xb6, 0x0, 0x7, [0x100, 0x3, 0x7, 0x0, 0x7, 0x0]}, @timestamp_addr={0x44, 0x44, 0x52, 0x1, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x7}, {@loopback, 0x2}, {@remote, 0x2}, {@empty}, {@empty, 0x1}, {@multicast1, 0x4}]}, @noop, @timestamp={0x44, 0xc, 0x72, 0x0, 0xd, [0x0, 0x3ff]}, @timestamp_prespec={0x44, 0x24, 0xf7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x7}, {@remote, 0x4}, {@rand_addr=0x64010101, 0x5}, {@remote, 0x3f}]}, @timestamp_prespec={0x44, 0x4c, 0xc3, 0x3, 0xe, [{@local, 0x1}, {@remote, 0x3ff}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0xffff}, {@private=0xa010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x1}, {@empty, 0x5}, {@local, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x32, 0x3, 0x1, [{@multicast2, 0x5}, {@broadcast, 0xd}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@multicast2, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}]}]}}}}}) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) socket$isdn_base(0x2, 0x3, 0x0) 06:48:22 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xaf}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x80) 06:48:22 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:22 executing program 3: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 3: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 06:48:22 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 5: socketpair(0x23, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:22 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xaf}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x80) 06:48:22 executing program 3: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:22 executing program 5: socketpair(0x0, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:22 executing program 0: ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0x8}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, 0x0) bind$802154_raw(r4, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r5 = syz_genetlink_get_family_id$wireguard(0x0, r4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) 06:48:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 4: io_uring_setup(0x538d, &(0x7f0000000080)={0x0, 0xfff, 0x8, 0x3, 0x2d0}) socket$isdn_base(0x2, 0x3, 0x0) 06:48:23 executing program 2: socketpair(0x0, 0xa, 0x9, &(0x7f0000000000)) 06:48:23 executing program 5: socketpair(0x0, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:23 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0xdd}, 0x64) socket$isdn_base(0x2, 0x3, 0x0) 06:48:23 executing program 5: socketpair(0x0, 0x80000, 0x7, &(0x7f00000019c0)) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:23 executing program 4: io_uring_setup(0x538d, &(0x7f0000000080)={0x0, 0xfff, 0x8, 0x3, 0x2d0}) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:23 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:23 executing program 5: socketpair(0x23, 0x0, 0x7, &(0x7f00000019c0)) 06:48:23 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, 0x0) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:23 executing program 0: io_uring_setup(0x538d, &(0x7f0000000080)={0x0, 0xfff, 0x8, 0x3, 0x2d0}) socket$isdn_base(0x2, 0x3, 0x0) 06:48:23 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)) 06:48:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:23 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0xdd}, 0x64) socket$isdn_base(0x2, 0x3, 0x0) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 4: io_uring_setup(0x538d, &(0x7f0000000080)={0x0, 0xfff, 0x8, 0x3, 0x2d0}) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 06:48:24 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, r1, 0x0) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x7, 0x0) 06:48:24 executing program 2: socketpair(0x2, 0xa, 0x9, &(0x7f0000000000)) 06:48:24 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42cc80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, &(0x7f0000000100)={"5114097cc39a977a444eb41b243cef93f5203c24f077e4328a448e9d46f6", 0x2, 0x5fc6426cf53ddbfc, 0x401, 0x8e38, 0x100, 0x0, 0x80000000, 0x5, [0x6, 0x2, 0x6915, 0x3, 0xdae4, 0x9, 0xa9c3, 0x6, 0xffffffff, 0x3, 0x6, 0x9, 0x0, 0x193c, 0xffffffe0, 0x6, 0x6, 0x101]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 06:48:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, r1, 0x0) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x7, 0x0) 06:48:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, r1, 0x0) 06:48:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 2: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000080)=0x6) 06:48:24 executing program 5: socketpair(0x23, 0x0, 0x7, 0x0) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 06:48:24 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0xfffffffffffffeb3) 06:48:24 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42cc80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, &(0x7f0000000100)={"5114097cc39a977a444eb41b243cef93f5203c24f077e4328a448e9d46f6", 0x2, 0x5fc6426cf53ddbfc, 0x401, 0x8e38, 0x100, 0x0, 0x80000000, 0x5, [0x6, 0x2, 0x6915, 0x3, 0xdae4, 0x9, 0xa9c3, 0x6, 0xffffffff, 0x3, 0x6, 0x9, 0x0, 0x193c, 0xffffffe0, 0x6, 0x6, 0x101]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42cc80) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, &(0x7f0000000100)={"5114097cc39a977a444eb41b243cef93f5203c24f077e4328a448e9d46f6", 0x2, 0x5fc6426cf53ddbfc, 0x401, 0x8e38, 0x100, 0x0, 0x80000000, 0x5, [0x6, 0x2, 0x6915, 0x3, 0xdae4, 0x9, 0xa9c3, 0x6, 0xffffffff, 0x3, 0x6, 0x9, 0x0, 0x193c, 0xffffffe0, 0x6, 0x6, 0x101]}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) (async) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) (async) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) 06:48:24 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 06:48:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:24 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0xfffffffffffffeb3) 06:48:24 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 06:48:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000040)={{@local, 0x80000001}, 0x8, 0x10000, 0x100, 0x9}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x4f) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 06:48:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) 06:48:25 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42cc80) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, &(0x7f0000000100)={"5114097cc39a977a444eb41b243cef93f5203c24f077e4328a448e9d46f6", 0x2, 0x5fc6426cf53ddbfc, 0x401, 0x8e38, 0x100, 0x0, 0x80000000, 0x5, [0x6, 0x2, 0x6915, 0x3, 0xdae4, 0x9, 0xa9c3, 0x6, 0xffffffff, 0x3, 0x6, 0x9, 0x0, 0x193c, 0xffffffe0, 0x6, 0x6, 0x101]}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) (async) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) (async) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0xfffffffffffffeb3) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:48:25 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) 06:48:25 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000140)={0xf25, 'syz0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x1}) syz_io_uring_setup(0x5ccf, &(0x7f0000000000)={0x0, 0x818d, 0x1, 0x3, 0x3d9, 0x0, r1}, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x4, 0x0, 0x6, 0x6, 0x1}, 0xffff) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 06:48:25 executing program 0: socketpair(0x23, 0x0, 0x0, 0x0) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:25 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000140)={0xf25, 'syz0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x1}) syz_io_uring_setup(0x5ccf, &(0x7f0000000000)={0x0, 0x818d, 0x1, 0x3, 0x3d9, 0x0, r1}, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x4, 0x0, 0x6, 0x6, 0x1}, 0xffff) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000140)={0xf25, 'syz0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x1}) (async) syz_io_uring_setup(0x5ccf, &(0x7f0000000000)={0x0, 0x818d, 0x1, 0x3, 0x3d9, 0x0, r1}, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) (async) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x4, 0x0, 0x6, 0x6, 0x1}, 0xffff) (async) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) (async) 06:48:25 executing program 0: socketpair(0x23, 0x0, 0x0, 0x0) 06:48:25 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 06:48:25 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000140)={0xf25, 'syz0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x1}) (async) syz_io_uring_setup(0x5ccf, &(0x7f0000000000)={0x0, 0x818d, 0x1, 0x3, 0x3d9, 0x0, r1}, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x4, 0x0, 0x6, 0x6, 0x1}, 0xffff) (async) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 06:48:25 executing program 0: socketpair(0x23, 0x0, 0x0, 0x0) 06:48:25 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:25 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x3) 06:48:25 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) 06:48:25 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:25 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:25 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:26 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) (async) 06:48:26 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x0, 'syz1\x00'}) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:26 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) 06:48:26 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x0, 'syz1\x00'}) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 730.335485][T22608] can: request_module (can-proto-0) failed. 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) [ 730.557276][T22630] can: request_module (can-proto-0) failed. 06:48:26 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) 06:48:26 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x0, 'syz1\x00'}) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:26 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:26 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:26 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x0, 'syz1\x00'}) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:26 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) [ 730.850507][T22644] can: request_module (can-proto-0) failed. 06:48:27 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:48:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) 06:48:27 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) 06:48:27 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) [ 731.101108][T22667] can: request_module (can-proto-0) failed. 06:48:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:27 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) (async) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) (async) [ 731.329373][T22691] can: request_module (can-proto-0) failed. 06:48:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:27 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:27 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:27 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:48:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:27 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:27 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:27 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:27 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:27 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:27 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:28 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:28 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:28 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 06:48:28 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:28 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:28 executing program 5: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:28 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:28 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) 06:48:28 executing program 3: socketpair(0x1d, 0x0, 0x0, 0x0) 06:48:28 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x3) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) 06:48:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 06:48:28 executing program 3: socketpair(0x1d, 0x0, 0x0, 0x0) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0xb00, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x80}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x1f}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0xc8c0) 06:48:28 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:28 executing program 3: socketpair(0x1d, 0x0, 0x0, 0x0) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) (async) 06:48:28 executing program 5: socketpair(0x2b, 0x3, 0x7ff, &(0x7f0000000000)) epoll_create(0x3) socket$isdn_base(0x2, 0x3, 0x0) 06:48:28 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:28 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) 06:48:28 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 06:48:29 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x2) r1 = socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800000326bd7000fbdbdf258020201f0003c8070021000008000100ac14144408000f00ff07000008001900", @ANYRES32=0xee00, @ANYBLOB="5f494e7cf237435a8c69cf000000000000fe050091aa40346e34197719f6f5039cb0f1d2bc5024d63baecc7ad34280ed17d16cced33c65941778cf831fda63bfab47b6f5f48baffd06e192096b23d27495487f34061da4108648202fb3b261d369cdb29d288778ebe1efb5365f7987a12576c4eac79df7dd833aabe158e84e814e16e131699934e264c5b999288fc4f751738432ef4fdce27289feb8e1a2ddeda9a675565839a770b02ad310efa030843f0b6545d126955c4135"], 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040), 0xdd, 0x10000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x103102, 0x0) bind$phonet(r3, &(0x7f0000000240)={0x23, 0x6, 0x88}, 0x10) 06:48:29 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 5: socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) 06:48:29 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1ffe00}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x2b}}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) [ 733.399889][T22850] can: request_module (can-proto-0) failed. 06:48:29 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) 06:48:29 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x2) r1 = socket$phonet(0x23, 0x2, 0x1) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800000326bd7000fbdbdf258020201f0003c8070021000008000100ac14144408000f00ff07000008001900", @ANYRES32=0xee00, @ANYBLOB="5f494e7cf237435a8c69cf000000000000fe050091aa40346e34197719f6f5039cb0f1d2bc5024d63baecc7ad34280ed17d16cced33c65941778cf831fda63bfab47b6f5f48baffd06e192096b23d27495487f34061da4108648202fb3b261d369cdb29d288778ebe1efb5365f7987a12576c4eac79df7dd833aabe158e84e814e16e131699934e264c5b999288fc4f751738432ef4fdce27289feb8e1a2ddeda9a675565839a770b02ad310efa030843f0b6545d126955c4135"], 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040), 0xdd, 0x10000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) (async) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x103102, 0x0) bind$phonet(r3, &(0x7f0000000240)={0x23, 0x6, 0x88}, 0x10) 06:48:29 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 0: syz_clone3(0x0, 0x0) 06:48:29 executing program 0: syz_clone3(0x0, 0x0) 06:48:29 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:29 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:29 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) 06:48:29 executing program 0: syz_clone3(0x0, 0x0) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x2) r1 = socket$phonet(0x23, 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800000326bd7000fbdbdf258020201f0003c8070021000008000100ac14144408000f00ff07000008001900", @ANYRES32=0xee00, @ANYBLOB="5f494e7cf237435a8c69cf000000000000fe050091aa40346e34197719f6f5039cb0f1d2bc5024d63baecc7ad34280ed17d16cced33c65941778cf831fda63bfab47b6f5f48baffd06e192096b23d27495487f34061da4108648202fb3b261d369cdb29d288778ebe1efb5365f7987a12576c4eac79df7dd833aabe158e84e814e16e131699934e264c5b999288fc4f751738432ef4fdce27289feb8e1a2ddeda9a675565839a770b02ad310efa030843f0b6545d126955c4135"], 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040), 0xdd, 0x10000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x103102, 0x0) bind$phonet(r3, &(0x7f0000000240)={0x23, 0x6, 0x88}, 0x10) socket$isdn_base(0x2, 0x3, 0x0) (async) syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x2) (async) socket$phonet(0x23, 0x2, 0x1) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800000326bd7000fbdbdf258020201f0003c8070021000008000100ac14144408000f00ff07000008001900", @ANYRES32=0xee00, @ANYBLOB="5f494e7cf237435a8c69cf000000000000fe050091aa40346e34197719f6f5039cb0f1d2bc5024d63baecc7ad34280ed17d16cced33c65941778cf831fda63bfab47b6f5f48baffd06e192096b23d27495487f34061da4108648202fb3b261d369cdb29d288778ebe1efb5365f7987a12576c4eac79df7dd833aabe158e84e814e16e131699934e264c5b999288fc4f751738432ef4fdce27289feb8e1a2ddeda9a675565839a770b02ad310efa030843f0b6545d126955c4135"], 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) (async) syz_open_dev$audion(&(0x7f0000000040), 0xdd, 0x10000) (async) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x103102, 0x0) (async) bind$phonet(r3, &(0x7f0000000240)={0x23, 0x6, 0x88}, 0x10) (async) 06:48:30 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc040, 0x0) syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) 06:48:30 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) socket$isdn_base(0x2, 0x3, 0x0) 06:48:30 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:30 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:30 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:30 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) getuid() 06:48:30 executing program 5: syz_clone3(0x0, 0x0) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:30 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:30 executing program 5: syz_clone3(0x0, 0x0) 06:48:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) 06:48:31 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 5: syz_clone3(0x0, 0x0) 06:48:31 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) socket$isdn_base(0x2, 0x3, 0x0) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 5: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) getuid() 06:48:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:31 executing program 5: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_io_uring_complete(0x0) recvfrom$phonet(r0, &(0x7f0000000000)=""/255, 0xff, 0x1, &(0x7f0000000100)={0x23, 0x3f, 0x4, 0x9}, 0x10) 06:48:31 executing program 5: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 06:48:31 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = syz_io_uring_complete(0x0) recvfrom$phonet(r0, &(0x7f0000000000)=""/255, 0xff, 0x1, &(0x7f0000000100)={0x23, 0x3f, 0x4, 0x9}, 0x10) 06:48:31 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:31 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:31 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:32 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:32 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = syz_io_uring_complete(0x0) recvfrom$phonet(r0, &(0x7f0000000000)=""/255, 0xff, 0x1, &(0x7f0000000100)={0x23, 0x3f, 0x4, 0x9}, 0x10) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) 06:48:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) 06:48:32 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:32 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 0: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xf3a, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, 0x38b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 06:48:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:32 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 0: syz_clone3(0x0, 0x0) 06:48:32 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:32 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, 0x0], 0x7}, 0x58) 06:48:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, &(0x7f0000000100)={r0, 0x0}) 06:48:32 executing program 0: syz_clone3(0x0, 0x0) 06:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) 06:48:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xf3a, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, 0x38b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) socket$isdn_base(0x22, 0x3, 0x0) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 06:48:33 executing program 0: syz_clone3(0x0, 0x0) 06:48:33 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) 06:48:33 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) 06:48:33 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:33 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0xf3a, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, 0x38b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) socket$isdn_base(0x22, 0x3, 0x0) (async, rerun: 64) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 06:48:33 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) 06:48:33 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 0: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:33 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x8000000) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) socketpair(0x27, 0x2, 0xfff, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) epoll_create(0x2b) socket$isdn_base(0x2, 0x3, 0x0) 06:48:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() 06:48:33 executing program 3: syz_clone3(0x0, 0x0) 06:48:34 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:34 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 3: syz_clone3(0x0, 0x0) 06:48:34 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 3: syz_clone3(0x0, 0x0) 06:48:34 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x8000000) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) socketpair(0x27, 0x2, 0xfff, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) epoll_create(0x2b) socket$isdn_base(0x2, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x8000000) (async) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) (async) socketpair(0x27, 0x2, 0xfff, &(0x7f0000000180)) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) (async) epoll_create(0x2b) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) 06:48:34 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:34 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) 06:48:34 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) 06:48:34 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x8000000) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) socketpair(0x27, 0x2, 0xfff, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) epoll_create(0x2b) socket$isdn_base(0x2, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r1, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x8000000) (async) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40004) (async) socketpair(0x27, 0x2, 0xfff, &(0x7f0000000180)) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) (async) epoll_create(0x2b) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) 06:48:34 executing program 2: syz_clone3(0x0, 0x0) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:34 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() getpgid(0x0) 06:48:34 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7}, 0x58) 06:48:34 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) accept$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @rose, @netrom, @bcast, @bcast, @rose, @default, @null]}, &(0x7f0000000080)=0x48) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 2: syz_clone3(0x0, 0x0) 06:48:34 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:34 executing program 2: syz_clone3(0x0, 0x0) 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, 0x0], 0x7}, 0x58) 06:48:34 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:34 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() 06:48:34 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:34 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:35 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:35 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async, rerun: 32) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) accept$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @rose, @netrom, @bcast, @bcast, @rose, @default, @null]}, &(0x7f0000000080)=0x48) 06:48:35 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() 06:48:35 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:35 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:35 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:35 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:35 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) 06:48:35 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:35 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) accept$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @rose, @netrom, @bcast, @bcast, @rose, @default, @null]}, &(0x7f0000000080)=0x48) 06:48:36 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:36 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:36 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 1: r0 = getpid() getpgid(r0) getpgid(r0) getpgid(0x0) syz_clone3(&(0x7f0000000540)={0x8000000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x2}, &(0x7f0000000440)=""/87, 0x57, &(0x7f00000004c0)=""/6, &(0x7f0000000500)=[0x0, 0x0], 0x2}, 0x58) r1 = getpid() getpgid(r1) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000680)={0x8}, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) syz_clone3(&(0x7f0000000600)={0x4042300, &(0x7f0000000140), &(0x7f00000005c0), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/229, 0xe5, &(0x7f0000000300)=""/126, &(0x7f00000005c0), 0x0, {r3}}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r4, 0x0}) 06:48:36 executing program 0: syz_clone3(0x0, 0x0) 06:48:36 executing program 5: syz_clone3(0x0, 0x0) 06:48:36 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:36 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 5: syz_clone3(0x0, 0x0) 06:48:36 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x280101, 0x0) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0x7f, 0x7, 0x81, 0x1}, 0x6) 06:48:36 executing program 0: syz_clone3(0x0, 0x0) 06:48:36 executing program 1: r0 = getpid() getpgid(r0) getpgid(r0) (async) getpgid(0x0) (async) syz_clone3(&(0x7f0000000540)={0x8000000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x2}, &(0x7f0000000440)=""/87, 0x57, &(0x7f00000004c0)=""/6, &(0x7f0000000500)=[0x0, 0x0], 0x2}, 0x58) (async) r1 = getpid() getpgid(r1) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000680)={0x8}, 0x4) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) syz_clone3(&(0x7f0000000600)={0x4042300, &(0x7f0000000140), &(0x7f00000005c0), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/229, 0xe5, &(0x7f0000000300)=""/126, &(0x7f00000005c0), 0x0, {r3}}, 0x58) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r4, 0x0}) 06:48:36 executing program 5: syz_clone3(0x0, 0x0) 06:48:36 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:36 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 5: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:36 executing program 0: syz_clone3(0x0, 0x0) 06:48:36 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:36 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:36 executing program 1: r0 = getpid() getpgid(r0) (async) getpgid(r0) getpgid(0x0) (async) syz_clone3(&(0x7f0000000540)={0x8000000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x2}, &(0x7f0000000440)=""/87, 0x57, &(0x7f00000004c0)=""/6, &(0x7f0000000500)=[0x0, 0x0], 0x2}, 0x58) (async) r1 = getpid() getpgid(r1) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000680)={0x8}, 0x4) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) syz_clone3(&(0x7f0000000600)={0x4042300, &(0x7f0000000140), &(0x7f00000005c0), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/229, 0xe5, &(0x7f0000000300)=""/126, &(0x7f00000005c0), 0x0, {r3}}, 0x58) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r4, 0x0}) 06:48:36 executing program 0: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:37 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x280101, 0x0) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0x7f, 0x7, 0x81, 0x1}, 0x6) 06:48:37 executing program 5: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:37 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:37 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x2710}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480d5}, 0x8000) 06:48:37 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:37 executing program 0: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:37 executing program 5: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:37 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x2710}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480d5}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x2710}) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) (async) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) (async) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) (async) syz_genetlink_get_family_id$wireguard(0x0, r2) (async) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480d5}, 0x8000) (async) 06:48:37 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:37 executing program 0: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:37 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x6}, 0x58) 06:48:37 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:37 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x280101, 0x0) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0x7f, 0x7, 0x81, 0x1}, 0x6) 06:48:37 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:37 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x2710}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480d5}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, 0x2710}) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) (async) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) (async) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) (async) syz_genetlink_get_family_id$wireguard(0x0, r2) (async) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x402, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480d5}, 0x8000) (async) 06:48:37 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x58) 06:48:37 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:37 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) 06:48:38 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:38 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) 06:48:38 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) 06:48:38 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:38 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) 06:48:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 32) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async, rerun: 64) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) (rerun: 64) 06:48:38 executing program 2: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:38 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:38 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 06:48:38 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004800}, 0x80) 06:48:38 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0], 0x2}, 0x58) 06:48:38 executing program 2: syz_clone3(0x0, 0x0) 06:48:38 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:38 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004800}, 0x80) 06:48:39 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) (async) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) (async, rerun: 64) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) (rerun: 64) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 06:48:39 executing program 2: syz_clone3(0x0, 0x0) 06:48:39 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:39 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 64) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004800}, 0x80) (rerun: 64) 06:48:39 executing program 2: syz_clone3(0x0, 0x0) 06:48:39 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:39 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) (async) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) 06:48:39 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}, &(0x7f00000001c0)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x48, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r1, 0x7af, &(0x7f0000000180)={@host, 0x5a}) clock_getres(0x1, &(0x7f0000000140)) 06:48:39 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:39 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}, &(0x7f00000001c0)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x48, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r1, 0x7af, &(0x7f0000000180)={@host, 0x5a}) (async) clock_getres(0x1, &(0x7f0000000140)) 06:48:39 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}, &(0x7f00000001c0)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x48, 0x0, 0x2}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r1, 0x7af, &(0x7f0000000180)={@host, 0x5a}) (async) clock_getres(0x1, &(0x7f0000000140)) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:39 executing program 2: syz_clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0xe5}) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f00000000c0)=0x9) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/87) 06:48:39 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) 06:48:39 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:39 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x6}, 0x58) 06:48:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:39 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:40 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x58) 06:48:40 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) 06:48:40 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:40 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (async, rerun: 32) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0xe5}) (async, rerun: 32) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async, rerun: 64) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f00000000c0)=0x9) (async, rerun: 64) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/87) 06:48:40 executing program 1: getsockname$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@default, @rose, @null, @null, @remote, @netrom, @remote, @default]}, &(0x7f00000001c0)=0x48) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:40 executing program 3: syz_clone3(0x0, 0x0) 06:48:40 executing program 1: getsockname$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@default, @rose, @null, @null, @remote, @netrom, @remote, @default]}, &(0x7f00000001c0)=0x48) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:40 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) 06:48:40 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:40 executing program 3: syz_clone3(0x0, 0x0) 06:48:40 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (async) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0xe5}) (async) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f00000000c0)=0x9) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/87) 06:48:40 executing program 1: getsockname$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@default, @rose, @null, @null, @remote, @netrom, @remote, @default]}, &(0x7f00000001c0)=0x48) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:40 executing program 3: syz_clone3(0x0, 0x0) 06:48:40 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x6, 0x5}, {0x20, 0x80}, 0x3d9e, 0x4, 0x7f}) 06:48:40 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 06:48:40 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) clock_getres(0x7, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:40 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$isdn_base(0x2, 0x3, 0x0) 06:48:40 executing program 2: syz_clone3(0x0, 0x0) 06:48:40 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:40 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) (async) clock_getres(0x7, &(0x7f0000000000)) (async) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:40 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0], 0x2}, 0x58) 06:48:40 executing program 2: syz_clone3(0x0, 0x0) 06:48:40 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:40 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) (async) clock_getres(0x7, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:40 executing program 2: syz_clone3(0x0, 0x0) 06:48:41 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2004, @fd_index=0x8, 0x7fff, 0x40, 0x20, 0x4, 0x1, {0x3}}, 0x301) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) r2 = getpid() getpgid(r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x40a00, 0x0) syz_clone3(&(0x7f0000000380)={0x28000080, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x6}, &(0x7f0000000200)=""/133, 0x85, &(0x7f00000002c0)=""/42, &(0x7f0000000300)=[0x0, r1, r2, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r3}}, 0x58) 06:48:41 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:41 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 06:48:41 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:41 executing program 2: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) r2 = getpid() getpgid(r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x40a00, 0x0) syz_clone3(&(0x7f0000000380)={0x28000080, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x6}, &(0x7f0000000200)=""/133, 0x85, &(0x7f00000002c0)=""/42, &(0x7f0000000300)=[0x0, r1, r2, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r3}}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) getpid() (async) getpgid(r1) (async) getpid() (async) getpgid(r2) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x40a00, 0x0) (async) syz_clone3(&(0x7f0000000380)={0x28000080, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x6}, &(0x7f0000000200)=""/133, 0x85, &(0x7f00000002c0)=""/42, &(0x7f0000000300)=[0x0, r1, r2, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r3}}, 0x58) (async) 06:48:41 executing program 2: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:41 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:41 executing program 3: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:41 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) r2 = getpid() getpgid(r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x40a00, 0x0) syz_clone3(&(0x7f0000000380)={0x28000080, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x6}, &(0x7f0000000200)=""/133, 0x85, &(0x7f00000002c0)=""/42, &(0x7f0000000300)=[0x0, r1, r2, 0xffffffffffffffff, 0x0, 0x0], 0x6, {r3}}, 0x58) 06:48:41 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) 06:48:41 executing program 2: syz_clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:41 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$isdn_base(0x2, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000180)) 06:48:41 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x58) 06:48:41 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) clock_getres(0x7, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:41 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x58) 06:48:41 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000180)) 06:48:41 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) clock_getres(0x7, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:41 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x3, 0x5, 0x7f, 0x1}, 0x6) 06:48:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) clock_getres(0x7, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000040)={0x4, 0xcba3, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x0, 0xca6, 0x0, 0x2, 0x1}, &(0x7f0000000140)={r0, 0x0}) 06:48:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x400000000000}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000080)={0x10000, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:42 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x6}, 0x58) 06:48:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x400000000000}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000080)={0x10000, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:42 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) clock_getres(0x7, &(0x7f0000000000)) 06:48:42 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x3, 0x5, 0x7f, 0x1}, 0x6) 06:48:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x400000000000}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000080)={0x10000, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:48:42 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:42 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 06:48:42 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000828bd7000fcdbdf250010fbff050006004e210000"], 0x1c}, 0x1, 0x0, 0x0, 0x40480c2}, 0xe63b507c5c602f2c) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x7, &(0x7f0000000140)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:48:42 executing program 3: clock_nanosleep(0x1, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000828bd7000fcdbdf250010fbff050006004e210000"], 0x1c}, 0x1, 0x0, 0x0, 0x40480c2}, 0xe63b507c5c602f2c) (async, rerun: 32) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async, rerun: 32) clock_getres(0x7, &(0x7f0000000140)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:48:42 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:42 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) (async) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x3, 0x5, 0x7f, 0x1}, 0x6) 06:48:42 executing program 2: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 5: clock_getres(0x6, &(0x7f0000000180)) 06:48:42 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000828bd7000fcdbdf250010fbff050006004e210000"], 0x1c}, 0x1, 0x0, 0x0, 0x40480c2}, 0xe63b507c5c602f2c) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x7, &(0x7f0000000140)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) (async) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000828bd7000fcdbdf250010fbff050006004e210000"], 0x1c}, 0x1, 0x0, 0x0, 0x40480c2}, 0xe63b507c5c602f2c) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x7, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) (async) 06:48:42 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x4007, @fd, 0x6, 0xffffffff, 0x1000000, 0x8, 0x1, {0x2}}, 0x6) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x8}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x47c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x460, 0x8, 0x0, 0x1, [{0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x18}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59b098067fd3875af224a906a2153fb50c4cc86927e1a9682b7c57ef15f6722a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1c9d}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfe8a}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1f, @private=0xa010101}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x47c}, 0x1, 0x0, 0x0, 0x81}, 0x1) 06:48:42 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:42 executing program 5: clock_getres(0x0, &(0x7f0000000180)) 06:48:42 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:42 executing program 5: clock_getres(0x0, &(0x7f0000000180)) 06:48:42 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x4007, @fd, 0x6, 0xffffffff, 0x1000000, 0x8, 0x1, {0x2}}, 0x6) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x8}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) (async) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) (async) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x47c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x460, 0x8, 0x0, 0x1, [{0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x18}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59b098067fd3875af224a906a2153fb50c4cc86927e1a9682b7c57ef15f6722a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1c9d}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfe8a}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1f, @private=0xa010101}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x47c}, 0x1, 0x0, 0x0, 0x81}, 0x1) 06:48:43 executing program 2: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x8}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x18}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x4}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x17}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x9}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x80}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x20008011) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008880}, 0x20040000) socket$isdn_base(0x2, 0x3, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x121, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x4) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 5: clock_getres(0x0, &(0x7f0000000180)) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x4007, @fd, 0x6, 0xffffffff, 0x1000000, 0x8, 0x1, {0x2}}, 0x6) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x8}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) r3 = syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x47c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x460, 0x8, 0x0, 0x1, [{0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x18}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59b098067fd3875af224a906a2153fb50c4cc86927e1a9682b7c57ef15f6722a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1c9d}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfe8a}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1f, @private=0xa010101}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x47c}, 0x1, 0x0, 0x0, 0x81}, 0x1) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x4007, @fd, 0x6, 0xffffffff, 0x1000000, 0x8, 0x1, {0x2}}, 0x6) (async) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x8}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x80000001, 0xfb, 0xc7a6}) (async) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) (async) bind$802154_raw(r2, &(0x7f00000001c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) (async) syz_genetlink_get_family_id$wireguard(0x0, r2) (async) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000740), 0xc, &(0x7f0000001600)={&(0x7f00000007c0)={0x168, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x138, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0346925c5e802a535a41cee76c8aaaa59a0fe16be0697d42a6a9b09bf404f97"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f9e25934a517837e3eaa57577b047c3eb77a2a7a8fba4e5475ab821d0ff3da7"}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x47c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x460, 0x8, 0x0, 0x1, [{0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x18}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59b098067fd3875af224a906a2153fb50c4cc86927e1a9682b7c57ef15f6722a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1c9d}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfe8a}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1f, @private=0xa010101}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x47c}, 0x1, 0x0, 0x0, 0x81}, 0x1) (async) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 746.907430][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.907486][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 06:48:43 executing program 5: clock_getres(0x6, 0x0) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 2: socket$isdn_base(0x2, 0x3, 0x0) syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x1, 0x0, &(0x7f0000000180)) 06:48:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x8}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x18}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x4}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x17}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x9}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x80}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x20008011) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008880}, 0x20040000) socket$isdn_base(0x2, 0x3, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x121, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) (async) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x8}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x18}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x4}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x17}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x9}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x80}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x20008011) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008880}, 0x20040000) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x121, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x4) (async) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:43 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x1, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x1, 0x0, &(0x7f0000000180)) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00', 0x0}) (async) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1c}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x8}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x18}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x4}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x17}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x9}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x80}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x20008011) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008880}, 0x20040000) (async) socket$isdn_base(0x2, 0x3, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x121, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x4) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x1, 0x0, &(0x7f0000000180)) 06:48:43 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x2, 0x100000001, 0x7f, 0x405, 0x100000001, 0x3, 0x7}, &(0x7f0000000180)={0x401, 0x1, 0x80000000, 0x7fff, 0x3, 0x7, 0x8, 0xfe}, &(0x7f00000001c0)={0x0, 0x3, 0x7fffffff, 0x3, 0x2, 0x5, 0xb20b, 0x2}, &(0x7f0000000200)={0x0, 0xea60}) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 3: clock_nanosleep(0x1, 0x1, &(0x7f0000000080), 0x0) 06:48:43 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:43 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x2, 0x100000001, 0x7f, 0x405, 0x100000001, 0x3, 0x7}, &(0x7f0000000180)={0x401, 0x1, 0x80000000, 0x7fff, 0x3, 0x7, 0x8, 0xfe}, &(0x7f00000001c0)={0x0, 0x3, 0x7fffffff, 0x3, 0x2, 0x5, 0xb20b, 0x2}, &(0x7f0000000200)={0x0, 0xea60}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0x2, 0x100000001, 0x7f, 0x405, 0x100000001, 0x3, 0x7}, &(0x7f0000000180)={0x401, 0x1, 0x80000000, 0x7fff, 0x3, 0x7, 0x8, 0xfe}, &(0x7f00000001c0)={0x0, 0x3, 0x7fffffff, 0x3, 0x2, 0x5, 0xb20b, 0x2}, &(0x7f0000000200)={0x0, 0xea60}) (async) 06:48:43 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:43 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x4c400) socket$isdn_base(0x2, 0x3, 0x0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x400) r0 = accept$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @default, @remote, @remote, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000040)=0x48) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @null, 0xee01}) 06:48:44 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:44 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:44 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x2, 0x100000001, 0x7f, 0x405, 0x100000001, 0x3, 0x7}, &(0x7f0000000180)={0x401, 0x1, 0x80000000, 0x7fff, 0x3, 0x7, 0x8, 0xfe}, &(0x7f00000001c0)={0x0, 0x3, 0x7fffffff, 0x3, 0x2, 0x5, 0xb20b, 0x2}, &(0x7f0000000200)={0x0, 0xea60}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0x2, 0x100000001, 0x7f, 0x405, 0x100000001, 0x3, 0x7}, &(0x7f0000000180)={0x401, 0x1, 0x80000000, 0x7fff, 0x3, 0x7, 0x8, 0xfe}, &(0x7f00000001c0)={0x0, 0x3, 0x7fffffff, 0x3, 0x2, 0x5, 0xb20b, 0x2}, &(0x7f0000000200)={0x0, 0xea60}) (async) 06:48:44 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x42da, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:44 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 5: clock_nanosleep(0x1, 0x0, 0x0, &(0x7f0000000180)) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x911f}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x1, &(0x7f0000001200)) clock_getres(0x5, &(0x7f0000000140)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000011c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x100000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001240)={r1, 0x7, 0x2, 0xa7}) clock_nanosleep(0x3, 0x1, &(0x7f0000001280), &(0x7f00000012c0)) 06:48:44 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x4c400) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x400) (async) r0 = accept$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @default, @remote, @remote, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000040)=0x48) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @null, 0xee01}) 06:48:44 executing program 5: clock_nanosleep(0x1, 0x0, 0x0, &(0x7f0000000180)) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:44 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x911f}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x1, &(0x7f0000001200)) clock_getres(0x5, &(0x7f0000000140)) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000011c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x100000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001240)={r1, 0x7, 0x2, 0xa7}) clock_nanosleep(0x3, 0x1, &(0x7f0000001280), &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x911f}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x1, &(0x7f0000001200)) (async) clock_getres(0x5, &(0x7f0000000140)) (async) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000001300)=ANY=[@ANYBLOB="181000000200000000000000000000000000000000000000e78febbbfb4626381712735d344704a7b34c0299ea3e95518ad3c53c7b9e3141b5aff2663d16bbf2dc8a8aba8313abaef18af1f2dfb7fb106c2f61e38dcf4848a48f066870f91881e339d79ec858e0ad605dd354ec0dbb3481d7c69d83d5649f7e0e58000200a6a46dca9fbb82184a09e7446b4e5bdba3d23868870fe4d97cd5d6a218d08fcb08341e63b024c5f1db2f7f13aff766f8c4672713dfa18d24156ff9e52f2ac6424b4b19ea6cd48abf44ce960e6ed43ec02fcff7d54fc2e009e58e20afbfeeac6382cf897e86998dbb82ab6c8ff666f68cdd0b6b8d25fa9d84d8bc6655e54b2837dd6e1a9dedcb47d835f4066b531deb5c32624a339dccff90fa3c06fbd3e1590eb52953840e37353d82554ca144d7cd8e34109477ebb021a07e2da4e733a7aadc4ef684985bb3323acff5cfda9d8e07ed4a24c2c9d83a851772b260a308014880263665159f50501a55443b49d08f551af9560aec1efa393495852694fe20b22f29f7973438f2eecadc9f65cc5d62438183c857b5f1430e3d829198e9e9b652b9e62ba61306640051d3a9c611df9f42a6d2b2b378c32f02e1b647dbb5664442a87dd636bf935b59283eb13d1386f85345e271be333b215933317a626f987351c3e312d3c6e53491982ba413a3d289ee76673c0b1cef1d2ff1aeabf1960c582f858f9bf014d96e3ea631810318c8c113b789a0f455569e40a7caf40a50cf93225f2d41ac23718c9944b8fc269c9ae28a5e1e96f2e0a133611441ffbd33fa8121b5c0f6b19901de18eefc84f800099e5e1f49498ad3c9136e4fc5bb7c7a7d6dfecdc478768f8bcb3d728aa4ec10ec930e582e2e64cebef237d4f83cd32604cbd67c5210687e4952413edb49d1292de85e4880b3ca5d71b41db8dbd54e58329b79ff745f53e16f7456baec741c89dcc96d4ec9535a08f69333499a7838cc794f985b27b6eb8a168b87e28f16a4ae0a5351fedcffadfd5d1630bdc8bcbf961389f8f9e9533b5deebe3aa43c19becdbef34ff4961b7b5ad6c90d0e6d01472c746154f6ab86a0bb41b50f0a212dbea18e7251f3edb7aecfb5679354152a6733438e045f02a28b602ae15e8475610278250d53512e2417fce652957ed3d8ace58a46450c2da71478792eeee4c0ae8fb499f10effc02c84d6949e62f1ab63d9de4c32d53c8d64e6779f10eca443cb26cf9869c9302f0fab135c8b5c37ae90a0bff246a2c48281b27205f42fb92a45de18fed25a0a8ce787532e6bf3bf6c803105d0d8c4ad3f054c261fa3eeecadabafebe63a89c42336282b1cf48cc96c4d17248a254994842e69fa5846ae898ed5c1095ccf6991b132a2098450bf1d68b6aaa2cfbc827af57433e5ef4be10d5d2e881df8570b7bc240082ca0fdfbbd36d502a88411ad35203d2e82bfd71be1b7341226cbb70727a85efe63eb4396c551fce324e5d01bcfc92376422b0e90d205533eee2c96d3ead0c1d6c782841490fed8d19bec76d1366402ebfc3178eac123e67b7e6f79bdad4839c40495a8209d8fb2449b0cc9769d9bb1405e45d2449473af7ba19f5fe95edd81ba3d16dfb8b7984e1cf563bac8f672dc321da0f5d01433d52d3aa27ca4c05a746254a5670971b9e778d99920871a013d8189324759f04464803aa32ff70ef6c9d815398ef2b4a82a262d59e5074e3c99c6b4f75967166d595e04b8997d78c2e9fd28ed8f1ba7c662fcc6d5334bbca21ab0ec5cc68f9b663adfd88b2d05032ec0d1a49a0d03bde2ab87bbb872577fdb152278a1f7b8e831525edf71f25f76897b452416f320b659f0008c7563122fdd94e915ee732626dcf6abed7837cff8ce7621d4585ccc598ec5e952772490bc3d0c1fc485bd2951a9bda58f8f3b6a6852df5cc2c63f8658c36a12efdfc36f6833e8f505b9a5b341cb4d53d30e5ebc63544980f6c5d9275abfdae2bf2fa4bfec0068e1e41e74632e189ac74103b60bf71b89d8186f3674a3ece0bbb880e888d2686eeddb82944cc91f499b12caa820484786141527943804531d42cc6d786c8473dd41782625323680cefabe962315365de8ad2240539115a70e19504b5b5d00fa755c031c1c4945eca47afb992f3ed8a42a6edf575086fb1b973fb0b150db44097ae6f14889fab16992976ef542367ab604413f6d2dc124354977e904bb86e3a5f3759d6bc47cae8c1bfa5d5bdff5c461809e6e65ae908edd87997aaafab1c46c025c111f3a69298717e3e2a983a052fd4639bfc2817a5f26ac6529a03c718ba581621b99e1203e8dd591dda6e7eb18c7314ce048506a053eae7239a3292d8587cb8bac0456ab2dadfdc90f56038e90add630636933046206e936b3b7d4ed70f9078509905af7978a685e2a313e95d10b2c738384a332db7b64e5a8db4045bbf988e55ae76c29abb4cfbee22c56d749052d1b5757dfdcca849dc35d795f19871290064d181068c5ead448bbccf01bb7755cc9026b258e032c647e141b204a401625b3a026b140ca609cd2e3dfa85fd20de2901f7f3a3da2dc8fbff053fc9073147cb83899d4442f7e934e3082823348cda31b622d876c421089e2cf90a79c98de126dfa34f44af7c9bc6024a8affde0843da7f61e23f74cd50fd39c5400027b6820bedab77a69abb2858bd71b00b3fa06eaa5780eb998792e8e620641b917c9acb0473a536f7747fbe99cea707221fbfca89fe408d1af3af297504133e7c0cc9dcc9bb5209284ad1fab79c5ee223c405056c94b4817b3ba029c583eeea0a6c8ba00312c2838e4fd29cf37f40697a49a057a7eaa340fc6e886978eee86ec42d8b2e71239cbba0df5654bdec61484573510eba875848cb455a5a68cc9a355c2832662374c96b7eead4cc87648bc3b6892c62a3adb355eb693e7a3693f5c4b2dd2b04e5ab745b170be70d74d56146833ed5cc19ef88c2aeaeb3d97e4998be0822dbe29a7377f76cc58e78b847bffcf7f40c34df1c44abbf0658e086d117583f4065b6b2eef7f18d560de6c7dc8de8a7bb97fa95f2c08799f9ff5296e8f92a1e359ed7c88113d8a68249528ebbde6377d794a4b1eace9e4fe54cf946346e522378efe58b9bf1e71fa3652d679fac4d33abd12d68c5d379bf2ab5985d51a025fade1c1b271622d69554090937aff26dab86efa06e07a7d933d22ac9c08db1d331d2b6590268300df3c74e64fa6e5f1157df0afe24a7b6dd01d13de9bfe969b02f5513c96f439cf7b243ebd04d0bd073926cdb099e5bcefc99369113270528802f7611aab8522475e096a63a6869695339533ffcba6b196227cf55b3434c7b52df0467d620fb609f5efd5bf8553b089a697f889872b125c0d79f9bc65a0a09b4a0f956677ed17758b86500261ec4cbad45602e8eb8bae29bdbbb1f09d5dd1c56efe903537e2f8004ca81d334359f012c5eab0fc08dfb598a9cd79ae77f87c6583d05c8bb74653a133dbc7112fb90cf6e302bbcca54fd8e216bed0462672cefbc74ea2ddd1b144d7a046a430e55cf11ab55ab4cc672a801cc6e284cef29abcb83da3651f414134e9f4da390c4887794e3f2e19d405752e54b01a2f0c3790d9ccb1e11abd4a986b0ef27e3cbe5861edb9d84245a705e23d51833626db1643bf5dae02e0cde1c60ef4d3c6bc38492676e92c9cfcdb9856b9310e478f01f1940d83d80c471a1105726ca317e1403afa494c0d63003126d79342be4a957b4c4ef7054c2abe5ac1d3c2ca4bbbc6c133ad5cdc04dcd5c0a15223752c1e6ef46ca04898e7a6065043a3d0609a7c2b883ef4713af95c5a51d3306f22eb37e5b517dde5d095f3a8daa3405f2c6501b40432f2f84be4c493a97c7b910f91996ad07e402e90ebea5d27fb94cff0b7779c3dc4ef51587680ce4c3cfeb9bd76403cce9e75ee93fe0e48315478670b84ea77acbab081f435b6edb03dee2a18e748a9ce6f8f6c9b85ce2c728ec494a04fe66d05853155ad066ff4f149a8cf06019dd8c29473634d67ba03f718670fa6a6c3c79d56156999161cfce7ae5b43a132f67259412444aa0658028d021c57996e832edea7d6862200c9bb2a658d724289b6f67d3ed1964b415e9f972660a70f66fd08994c0a56312b19db58407dc38b5db4cdf83285365fd365f68146c39a827f9682147a02367c2d1ba6d1f6f43af3dc8fd760bd05a99f2a3fdabc61893a6412c0f76b09c7668c688d7c3005b69d6da55fbe19a5d28d425a7a2a0b9794f11c95e29bcbbccbfa03e6edd349b2a9be8dab69673a9b95b4c05706b5062f35ff066594737f288f87b47daf0b51100a1110d8fd99eea5371604c49242a5f6918f5df3af5ad9877c864f9e419ad2c266a6ab5e1f2d9378532c1cfca84cc6a28e80704da6cebd1e858d19a71b866a229984d5892b92b95412cda73c7b3b3e28e245377c6b02bae8ba7383d9202c0702307007b49e90666f81a337041a8606c2d19c64c1c6754fdf2c8a6e8d8605a57963b12a458dd81edc0b6704330ce7bc1e4e7296511aed161ea96f63fbcf418fd7fff5a9ca0e9773a987850f887536b8d66960dd0abed0125a0651b6032b700094f5ccf9aea73b44ba00cdb3b627e83e04c880e8286b20f2c701af911f303bcb5eba091d3b04d6086c0563e2a9ec3d16ed83095909d7f2a52e0dd0ad1cb15889369e57ea3d4b498a5c0d601da82689af916f3676128d02cbe19e82fac9583bbf2088a021f65d7fd819b60c7139fc68956791575e22fb5cf182c9aca39dcaf589c45c4bf7b089746d330d188c28f04cdbe389a408c000d84c6ad606035e2a2c792d52fa2c802539724a4c56f8510693bbcb96d1c0ee21a31597c42ea9a6f90bd0ae91d79d02998809c24379f129917e1e0d890958ee0d472f3346a47e2030f3951861efa48dc4732f3b625376bbfd5c43ab2f99642df8ed3f4a2faa85d8449f9b4549abea94013c0fe3f1519215a2c297613c0433f6b741874e1031f9cc927f29bbc753de9df5635378fd6182f716b2818ff83c89b4bd19500aa38191fe50bd340a2776e6e9e137afaad7acfaecf76eba1371026aab35b75252c399c9aa24578f652edddcd5d0a6a89e6ee0dd75f364d35312a4360392293ca314b9f25e0c461b3e251e03c88a35f887368903aa52d024bec33b4318a7c0615239c2953b33415de6f49a7d0659ef7d8380dacb95a0cf230abcb0eddcdafec1eed09cf43aebd85521724130df1bb41c69c4e12a52f3bfae5e2f022543d057a78f505c210cb0fba0b7915e928380c69c4101ede1fa5c6f1b775d996c0f8f7f54e9afe62d97e8045e741c3fb413616853364d02bd5f5cc0ed67afa05f4a626de2ad6cb00a501b3b6d60df181a483cfa13674ac1cfd51d93b5156505b44e9e772d5ea5f88b0c82fde7615c5139a68a8185a206974c31c3d890b30a063408949e6b0581a5b9f392b6fc8eb0265df702afe06ab111e67972531f7650f093635b57e6170547f6c36eaa4d00000eb0bfc28d5d30e03bd99a964107f763de9c23339e487f28daba30630557e4a6b502dc07c216aea0fdd4ae66aa5dd86abcc5e3d2cd1c6bac0a0925d01b067ba324d160f0ababdda64b5cb31878fa41d5f1a3813fe779d0642b3c0c37e616677ef5477c840aaa26b2afb83d8ab4a7dc8511598cde2a5c9a1f935bcc317248054b0b26d59c6e728a1a914902c9a03fa838332aa3d0f546dc246fa6d3f621ef970da8ab2ff9f4457faf063814125fb45e8970973855c5046b565709fe096337343595f94966ff67d2eb6a6cba48e4505e1c5aae7d52b91ae9d0ff848b7cf283168b4ea6d04edd4956993d34e2240b7fc5423777bc4024c23dbb031ae901685a8e28f66ac2805ddfa362bcd66b3a6b3797efd61ea5400b51182e910415c1c399"]) (async) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000011c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x100000) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001240)={r1, 0x7, 0x2, 0xa7}) (async) clock_nanosleep(0x3, 0x1, &(0x7f0000001280), &(0x7f00000012c0)) (async) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 5: clock_nanosleep(0x1, 0x0, 0x0, &(0x7f0000000180)) 06:48:44 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x911f}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x1, &(0x7f0000001200)) (async, rerun: 64) clock_getres(0x5, &(0x7f0000000140)) (async, rerun: 64) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000011c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x100000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001240)={r1, 0x7, 0x2, 0xa7}) clock_nanosleep(0x3, 0x1, &(0x7f0000001280), &(0x7f00000012c0)) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x4c400) socket$isdn_base(0x2, 0x3, 0x0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x400) r0 = accept$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @default, @remote, @remote, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000040)=0x48) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @null, 0xee01}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x4c400) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x400) (async) accept$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @default, @remote, @remote, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000040)=0x48) (async) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @null, 0xee01}) (async) 06:48:44 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x6, &(0x7f0000000140)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) clock_getres(0x6, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$sndseq(0xffffffffffffff9c, 0x0, 0x125a80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) select(0x40, &(0x7f0000000000)={0xea21}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_complete(0x0) 06:48:44 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), 0x0) 06:48:44 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:44 executing program 3: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:44 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_getres(0x6, &(0x7f0000000140)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async, rerun: 64) clock_getres(0x6, &(0x7f0000000180)) (rerun: 64) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) (async) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) openat$sndseq(0xffffffffffffff9c, 0x0, 0x125a80) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) (async, rerun: 64) select(0x40, &(0x7f0000000000)={0xea21}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 64) syz_io_uring_complete(0x0) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x386}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:44 executing program 4: r0 = syz_io_uring_complete(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x70bd26, 0x25dfdbfb, {0xa, 0x20, 0x0, 0x5, 0x0, 0x1, 0xff, 0x2, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x40}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000084}, 0x801) socket$isdn_base(0x2, 0x3, 0x0) 06:48:44 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:44 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:44 executing program 3: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:45 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), &(0x7f0000000180)) 06:48:45 executing program 3: syz_io_uring_setup(0x466f, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_getres(0x6, &(0x7f0000000140)) (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) clock_getres(0x6, &(0x7f0000000180)) (async) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) (async) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) openat$sndseq(0xffffffffffffff9c, 0x0, 0x125a80) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) select(0x40, &(0x7f0000000000)={0xea21}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_complete(0x0) 06:48:45 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x1, &(0x7f0000000140)) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 4: r0 = syz_io_uring_complete(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x70bd26, 0x25dfdbfb, {0xa, 0x20, 0x0, 0x5, 0x0, 0x1, 0xff, 0x2, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x40}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000084}, 0x801) socket$isdn_base(0x2, 0x3, 0x0) 06:48:45 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 5: clock_gettime(0x1, &(0x7f0000000140)) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)) 06:48:45 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) 06:48:45 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000180)) 06:48:45 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, &(0x7f0000000140)) 06:48:45 executing program 4: r0 = syz_io_uring_complete(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x70bd26, 0x25dfdbfb, {0xa, 0x20, 0x0, 0x5, 0x0, 0x1, 0xff, 0x2, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x40}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000084}, 0x801) (async) socket$isdn_base(0x2, 0x3, 0x0) 06:48:45 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000180)) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x2, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x7, &(0x7f0000000180)) 06:48:45 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000180)) 06:48:45 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:45 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_gettime(0x2, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x7, &(0x7f0000000180)) 06:48:45 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000080), 0x0) 06:48:46 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 06:48:46 executing program 5: clock_gettime(0x1, 0x0) 06:48:46 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:46 executing program 2: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:46 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_gettime(0x2, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x7, &(0x7f0000000180)) 06:48:46 executing program 0: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:48:46 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="200026bd7000fcdbdf252b00000008000200", @ANYRES32=0x0, @ANYBLOB="0c0005000201aaaaaaaaaaaa0a0001007770616e310000000a0001007770616e340000000a0001007770616e340000000a0001007770616e3300000008000200", @ANYRES32=0x0, @ANYBLOB="d8fd47d539b1ce7f1741970e9b1f6dbc2af951129881e9c2d0ae0e04cdbd2dd102bd4a0a864d781c46f90a0eb9f0fad32928656eb46124ee6520e345dee6af16aa0039e57687d2119358f4cdabec827b8a66e23813b3d3a605fcf818ce71e57a449ef71948670d34c671374d376abdf900eb3d24b3f3d19d46f4d34fe30eae864a43bea0700e31e5272e878001955c6394f13a1e88c011ffce466e18"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x24004810) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_ENABLED={0x5, 0x29, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004004}, 0x20000090) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:46 executing program 5: clock_gettime(0x1, 0x0) 06:48:46 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:46 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:46 executing program 0: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:46 executing program 5: clock_gettime(0x1, 0x0) 06:48:46 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) 06:48:46 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="200026bd7000fcdbdf252b00000008000200", @ANYRES32=0x0, @ANYBLOB="0c0005000201aaaaaaaaaaaa0a0001007770616e310000000a0001007770616e340000000a0001007770616e340000000a0001007770616e3300000008000200", @ANYRES32=0x0, @ANYBLOB="d8fd47d539b1ce7f1741970e9b1f6dbc2af951129881e9c2d0ae0e04cdbd2dd102bd4a0a864d781c46f90a0eb9f0fad32928656eb46124ee6520e345dee6af16aa0039e57687d2119358f4cdabec827b8a66e23813b3d3a605fcf818ce71e57a449ef71948670d34c671374d376abdf900eb3d24b3f3d19d46f4d34fe30eae864a43bea0700e31e5272e878001955c6394f13a1e88c011ffce466e18"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x24004810) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_ENABLED={0x5, 0x29, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004004}, 0x20000090) (async, rerun: 32) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (rerun: 32) 06:48:46 executing program 3: syz_io_uring_setup(0x466f, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), 0x0) 06:48:46 executing program 5: syz_clone3(&(0x7f00000007c0)={0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:46 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:46 executing program 0: syz_clone3(&(0x7f0000000700)={0x11100000, 0x0, 0x0, 0x0, {}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:46 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:46 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="200026bd7000fcdbdf252b00000008000200", @ANYRES32=0x0, @ANYBLOB="0c0005000201aaaaaaaaaaaa0a0001007770616e310000000a0001007770616e340000000a0001007770616e340000000a0001007770616e3300000008000200", @ANYRES32=0x0, @ANYBLOB="d8fd47d539b1ce7f1741970e9b1f6dbc2af951129881e9c2d0ae0e04cdbd2dd102bd4a0a864d781c46f90a0eb9f0fad32928656eb46124ee6520e345dee6af16aa0039e57687d2119358f4cdabec827b8a66e23813b3d3a605fcf818ce71e57a449ef71948670d34c671374d376abdf900eb3d24b3f3d19d46f4d34fe30eae864a43bea0700e31e5272e878001955c6394f13a1e88c011ffce466e18"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x24004810) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_ENABLED={0x5, 0x29, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004004}, 0x20000090) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:46 executing program 5: r0 = getpid() getpgid(r0) getpgid(r0) getpgid(0x0) syz_clone3(&(0x7f0000000540)={0x8000000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x2}, &(0x7f0000000440)=""/87, 0x57, &(0x7f00000004c0)=""/6, &(0x7f0000000500)=[0x0, 0x0], 0x2}, 0x58) r1 = getpid() getpgid(r1) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000680)={0x8}, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) syz_clone3(&(0x7f0000000600)={0x4042300, &(0x7f0000000140), &(0x7f00000005c0), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/229, 0xe5, &(0x7f0000000300)=""/126, &(0x7f00000005c0), 0x0, {r3}}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r4, 0x0}) 06:48:46 executing program 2: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:46 executing program 1: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) 06:48:46 executing program 0: syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x58) 06:48:46 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) 06:48:46 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, 0x0, &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:46 executing program 1: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) clock_gettime(0x4, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) (async) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) (async) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) (async) openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) (async) 06:48:46 executing program 5: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) 06:48:46 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) 06:48:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, 0x0], 0x7}, 0x58) 06:48:47 executing program 1: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) clock_gettime(0x4, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) (async) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) (async) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) (async) openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) (async) 06:48:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) getpid() 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) 06:48:47 executing program 3: syz_clone3(&(0x7f00000007c0)={0x4080400, 0x0, &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) 06:48:47 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = epoll_create(0xfff) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0xfffffffffffffffe, 0x944}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) r2 = openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r2, r1, 0x21, 0x0, r1}, 0x14) 06:48:47 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0xc4}, {0x1f}, 0x3f, 0x2, 0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0x6c, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x68, 0x15, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 0x4e20, 0x0, 0x0, 0xa0, 0x0, 0x6c, r2, 0xffffffffffffffff}, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x1) 06:48:47 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) r2 = epoll_create(0xfff) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0xfffffffffffffffe, 0x944}) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7}, 0x58) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) openat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) 06:48:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) 06:48:47 executing program 3: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:47 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = epoll_create(0xfff) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0xfffffffffffffffe, 0x944}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0xd3, 0x7, 0x8, 0x6, 0x3, 0x79d7}) 06:48:47 executing program 1: clock_gettime(0x3, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) 06:48:47 executing program 3: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:48:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) 06:48:47 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0xc4}, {0x1f}, 0x3f, 0x2, 0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0x6c, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x68, 0x15, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 0x4e20, 0x0, 0x0, 0xa0, 0x0, 0x6c, r2, 0xffffffffffffffff}, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x1) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0xc4}, {0x1f}, 0x3f, 0x2, 0x9}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0x6c, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x68, 0x15, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 0x4e20, 0x0, 0x0, 0xa0, 0x0, 0x6c, r2, 0xffffffffffffffff}, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x1) (async) 06:48:47 executing program 1: clock_gettime(0x3, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7}, 0x58) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) 06:48:47 executing program 1: clock_gettime(0x3, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x3, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:47 executing program 3: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f00000001c0)={0x215, 0xbd, 0x7fffffffffffffff, 0x0, 0x9, 0xffff}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @rose, @remote, @bcast, @default, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) 06:48:47 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000240), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:47 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)) clock_getres(0x1, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x40000000000008, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x4}, &(0x7f00000001c0)={0x10000, 0x0, 0x0, 0x40000000000}, &(0x7f0000000100)={r0, r1/1000+10000}) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)) clock_getres(0x1, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x40000000000008, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x4}, &(0x7f00000001c0)={0x10000, 0x0, 0x0, 0x40000000000}, &(0x7f0000000100)={r0, r1/1000+10000}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x0, &(0x7f0000000200)) (async) clock_getres(0x1, &(0x7f0000000180)) (async) clock_gettime(0x0, &(0x7f0000000080)) (async) select(0x40, &(0x7f0000000000)={0x40000000000008, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x4}, &(0x7f00000001c0)={0x10000, 0x0, 0x0, 0x40000000000}, &(0x7f0000000100)={r0, r1/1000+10000}) (async) 06:48:48 executing program 4: r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0xc4}, {0x1f}, 0x3f, 0x2, 0x9}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0x6c, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x68, 0x15, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 0x4e20, 0x0, 0x0, 0xa0, 0x0, 0x6c, r2, 0xffffffffffffffff}, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x1) socket$isdn_base(0x2, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0xc4}, {0x1f}, 0x3f, 0x2, 0x9}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0x6c, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x68, 0x15, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 0x4e20, 0x0, 0x0, 0xa0, 0x0, 0x6c, r2, 0xffffffffffffffff}, 0x0, 0x1}, [@lastused={0xc, 0xf, 0x8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xc080}, 0x1) (async) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000240), 0x2, 0x0) 06:48:48 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7}, 0x58) 06:48:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, 0x0], 0x7}, 0x58) 06:48:48 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x0, &(0x7f0000000200)) clock_getres(0x1, &(0x7f0000000180)) (async, rerun: 64) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) (rerun: 64) select(0x40, &(0x7f0000000000)={0x40000000000008, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x4}, &(0x7f00000001c0)={0x10000, 0x0, 0x0, 0x40000000000}, &(0x7f0000000100)={r0, r1/1000+10000}) 06:48:48 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:48 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 06:48:48 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x0, 0xea11, 0xffffffffffffff18, 0x0, 0x0, 0x7fff}, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000080)={0x10000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, &(0x7f0000000100)) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000fd0296e7f02ce48241106f9bc2e9c26de965a1984e0d77bb2b2c06d2650b1f1449f0173b71eba323886bd6a5f03e7ab87ac39b84eb261d0db28590c2bd35c48e519212b4acda67ff70c63df67681bc7c", @ANYRES16=0x0, @ANYBLOB="010028bd7000fddbdf2501000000050005000000000008001700", @ANYRES32, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x80) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, &(0x7f0000000040)={0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xf9b}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:48 executing program 2: clock_gettime(0x4, &(0x7f00000000c0)) 06:48:48 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000fd0296e7f02ce48241106f9bc2e9c26de965a1984e0d77bb2b2c06d2650b1f1449f0173b71eba323886bd6a5f03e7ab87ac39b84eb261d0db28590c2bd35c48e519212b4acda67ff70c63df67681bc7c", @ANYRES16=0x0, @ANYBLOB="010028bd7000fddbdf2501000000050005000000000008001700", @ANYRES32, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x80) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, &(0x7f0000000040)={0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xf9b}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000fd0296e7f02ce48241106f9bc2e9c26de965a1984e0d77bb2b2c06d2650b1f1449f0173b71eba323886bd6a5f03e7ab87ac39b84eb261d0db28590c2bd35c48e519212b4acda67ff70c63df67681bc7c", @ANYRES16=0x0, @ANYBLOB="010028bd7000fddbdf2501000000050005000000000008001700", @ANYRES32, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x80) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, &(0x7f0000000040)={0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xf9b}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:49 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:49 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}, &(0x7f0000000100)={r0, 0x0}) 06:48:49 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) 06:48:49 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) 06:48:49 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:49 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) 06:48:49 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) 06:48:49 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async, rerun: 64) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000fd0296e7f02ce48241106f9bc2e9c26de965a1984e0d77bb2b2c06d2650b1f1449f0173b71eba323886bd6a5f03e7ab87ac39b84eb261d0db28590c2bd35c48e519212b4acda67ff70c63df67681bc7c", @ANYRES16=0x0, @ANYBLOB="010028bd7000fddbdf2501000000050005000000000008001700", @ANYRES32, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x80) (async, rerun: 64) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, &(0x7f0000000040)={0x4, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xf9b}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:49 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) 06:48:49 executing program 2: clock_gettime(0x4, 0x0) 06:48:49 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_setup(0xb2f, &(0x7f0000000140)={0x0, 0x921, 0x2, 0x1, 0x3c1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:48:49 executing program 2: clock_gettime(0x4, 0x0) 06:48:49 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) syz_io_uring_setup(0xb2f, &(0x7f0000000140)={0x0, 0x921, 0x2, 0x1, 0x3c1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) syz_io_uring_setup(0xb2f, &(0x7f0000000140)={0x0, 0x921, 0x2, 0x1, 0x3c1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (async) 06:48:49 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 06:48:49 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) getuid() 06:48:49 executing program 0: clock_gettime(0x4, 0x0) 06:48:49 executing program 2: clock_gettime(0x4, 0x0) 06:48:49 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) syz_io_uring_setup(0xb2f, &(0x7f0000000140)={0x0, 0x921, 0x2, 0x1, 0x3c1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:48:49 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 06:48:49 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) getuid() 06:48:49 executing program 0: clock_gettime(0x4, 0x0) 06:48:49 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x4, &(0x7f00000001c0)) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x800f, @fd=r1, 0x5, 0x8, 0xff, 0x1, 0x1, {0x2}}, 0x2) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040050) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4044881}, 0x4000080) openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 06:48:49 executing program 0: clock_gettime(0x4, 0x0) 06:48:50 executing program 0: clock_gettime(0x0, 0x0) 06:48:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x4, &(0x7f00000001c0)) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x800f, @fd=r1, 0x5, 0x8, 0xff, 0x1, 0x1, {0x2}}, 0x2) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040050) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4044881}, 0x4000080) openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x4, &(0x7f00000001c0)) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x800f, @fd=r1, 0x5, 0x8, 0xff, 0x1, 0x1, {0x2}}, 0x2) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040050) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4044881}, 0x4000080) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async) 06:48:50 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:50 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) 06:48:50 executing program 0: clock_gettime(0x0, 0x0) 06:48:50 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) 06:48:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_gettime(0x4, &(0x7f00000001c0)) (async, rerun: 64) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (rerun: 64) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x800f, @fd=r1, 0x5, 0x8, 0xff, 0x1, 0x1, {0x2}}, 0x2) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040050) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 32) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4044881}, 0x4000080) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 06:48:50 executing program 0: clock_gettime(0x0, 0x0) 06:48:50 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) 06:48:50 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) getuid() 06:48:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x38000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x0, 0x2}, 'port0\x00', 0x10, 0x10400, 0x3, 0x100, 0xff800000, 0x800, 0x80000000, 0x0, 0x7, 0x2}) 06:48:50 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:50 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:50 executing program 3: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x38000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x0, 0x2}, 'port0\x00', 0x10, 0x10400, 0x3, 0x100, 0xff800000, 0x800, 0x80000000, 0x0, 0x7, 0x2}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x38000) (async) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x0, 0x2}, 'port0\x00', 0x10, 0x10400, 0x3, 0x100, 0xff800000, 0x800, 0x80000000, 0x0, 0x7, 0x2}) (async) 06:48:50 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) 06:48:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x38000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x0, 0x2}, 'port0\x00', 0x10, 0x10400, 0x3, 0x100, 0xff800000, 0x800, 0x80000000, 0x0, 0x7, 0x2}) 06:48:50 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) socket$isdn_base(0x2, 0x3, 0x0) 06:48:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x400004, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, &(0x7f0000000040)={0x4}, &(0x7f0000000200)={0x10000, 0x0, 0x4}, &(0x7f0000000100)={r1, r2/1000+10000}) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) 06:48:51 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:51 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0x14) (async) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x400004, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, &(0x7f0000000040)={0x4}, &(0x7f0000000200)={0x10000, 0x0, 0x4}, &(0x7f0000000100)={r1, r2/1000+10000}) (async) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) 06:48:51 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) (async, rerun: 64) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0x14) (async, rerun: 64) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x400004, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, &(0x7f0000000040)={0x4}, &(0x7f0000000200)={0x10000, 0x0, 0x4}, &(0x7f0000000100)={r1, r2/1000+10000}) (async, rerun: 32) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) (rerun: 32) 06:48:51 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x100) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x5, 0x4, 0x1f, 0x8}) socket$isdn_base(0x2, 0x3, 0x0) 06:48:51 executing program 5: syz_clone3(&(0x7f0000000280)={0x40000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:51 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) socket$isdn_base(0x2, 0x3, 0x0) 06:48:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffff8000, 0x7, 0xf9, 0x80000001, 0x100000000, 0x3, 0x7}, &(0x7f0000000180)={0x844, 0x8001, 0x7, 0x80000001, 0x5, 0x44cc864c, 0x4, 0x1}, &(0x7f00000001c0)={0x5, 0x5, 0x9, 0x3a64, 0x0, 0x4, 0x80000000, 0x40}, &(0x7f0000000200)={0x77359400}) 06:48:51 executing program 3: syz_clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/104, 0x68, &(0x7f0000000140)=""/234, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 06:48:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffff8000, 0x7, 0xf9, 0x80000001, 0x100000000, 0x3, 0x7}, &(0x7f0000000180)={0x844, 0x8001, 0x7, 0x80000001, 0x5, 0x44cc864c, 0x4, 0x1}, &(0x7f00000001c0)={0x5, 0x5, 0x9, 0x3a64, 0x0, 0x4, 0x80000000, 0x40}, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffff8000, 0x7, 0xf9, 0x80000001, 0x100000000, 0x3, 0x7}, &(0x7f0000000180)={0x844, 0x8001, 0x7, 0x80000001, 0x5, 0x44cc864c, 0x4, 0x1}, &(0x7f00000001c0)={0x5, 0x5, 0x9, 0x3a64, 0x0, 0x4, 0x80000000, 0x40}, &(0x7f0000000200)={0x77359400}) (async) 06:48:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffff8000, 0x7, 0xf9, 0x80000001, 0x100000000, 0x3, 0x7}, &(0x7f0000000180)={0x844, 0x8001, 0x7, 0x80000001, 0x5, 0x44cc864c, 0x4, 0x1}, &(0x7f00000001c0)={0x5, 0x5, 0x9, 0x3a64, 0x0, 0x4, 0x80000000, 0x40}, &(0x7f0000000200)={0x77359400}) 06:48:51 executing program 5: ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@rose, @default, @rose, @null, @rose, @netrom, @remote, @rose]}, &(0x7f0000000140)=0x48, 0x40800) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast}) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @null}, [@default, @netrom, @netrom, @remote, @bcast, @null, @netrom, @rose]}, &(0x7f0000000200)=0x48) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000280)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x73fdf975b62f5099, 0x0) 06:48:51 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone3(&(0x7f0000000700)={0x11100000, &(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x3a}, &(0x7f00000004c0)=""/193, 0xc1, &(0x7f00000005c0)=""/77, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7, {r0}}, 0x58) r2 = getpid() r3 = getpgid(0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x8080, 0x0) syz_clone3(&(0x7f00000007c0)={0x4080400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, &(0x7f00000002c0)=""/86, 0x56, &(0x7f0000000340)=""/138, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, r1, r2, 0x0, r3], 0x7, {r4}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x400, 0x2, 0x8}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r6}) 06:48:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_complete(0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:51 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) socket$isdn_base(0x2, 0x3, 0x0) 06:48:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:51 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x100) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x5, 0x4, 0x1f, 0x8}) socket$isdn_base(0x2, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x100) (async) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x5, 0x4, 0x1f, 0x8}) (async) socket$isdn_base(0x2, 0x3, 0x0) (async) 06:48:51 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x100) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x5, 0x4, 0x1f, 0x8}) socket$isdn_base(0x2, 0x3, 0x0) 06:48:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_complete(0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_io_uring_complete(0x0) (async) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_complete(0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_io_uring_complete(0x0) (async) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x100) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x5, 0x4, 0x1f, 0x8}) socket$isdn_base(0x2, 0x3, 0x0) 06:48:52 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0x12) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:52 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:48:52 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) 06:48:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0x12) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:52 executing program 5: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000049bdc44a6c03000000000000005477c40838ba00966b6dd8e713cfbabb3c0fe0b3b6e51a09000900000000000c6d3e5226d2891a69d9b53f3533145abf63f097e07ccc77cc93f4c1d8efff9f4705004000000000008a6dae8d79f221f73413a48656b4bfc18fb05b3fc4fdf81b81eabaab387291f2bb0ea0b03886a4152c0a1aa11f1dfd188bd1ad35a91ee4defa961c56e573"], 0x14}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:48:52 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0xc07c3, 0x0) 06:48:52 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) 06:48:52 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0x12) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) (async) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0x12) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) 06:48:52 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8001, 0x8) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1}) 06:48:52 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:48:52 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) 06:48:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x8240, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) iopl(0xbe) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) clock_gettime(0x6, &(0x7f0000000140)) 06:48:52 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) 06:48:52 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:48:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000049bdc44a6c03000000000000005477c40838ba00966b6dd8e713cfbabb3c0fe0b3b6e51a09000900000000000c6d3e5226d2891a69d9b53f3533145abf63f097e07ccc77cc93f4c1d8efff9f4705004000000000008a6dae8d79f221f73413a48656b4bfc18fb05b3fc4fdf81b81eabaab387291f2bb0ea0b03886a4152c0a1aa11f1dfd188bd1ad35a91ee4defa961c56e573"], 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x20004000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 06:48:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x8240, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) iopl(0xbe) (async) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) (async) clock_gettime(0x6, &(0x7f0000000140)) 06:48:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000049bdc44a6c03000000000000005477c40838ba00966b6dd8e713cfbabb3c0fe0b3b6e51a09000900000000000c6d3e5226d2891a69d9b53f3533145abf63f097e07ccc77cc93f4c1d8efff9f4705004000000000008a6dae8d79f221f73413a48656b4bfc18fb05b3fc4fdf81b81eabaab387291f2bb0ea0b03886a4152c0a1aa11f1dfd188bd1ad35a91ee4defa961c56e573"], 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x20004000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000229bd7000ffdbdf252500160008002c00cb267c3d0a0001007770616e300000000a0001007770616e34000000050029000100000006000400ff0000e40700020079128133cd4ae28625e84e10", @ANYRES32=r3, @ANYBLOB="0a0001007770616e310000000c0005000200aaaaaaaaaaaa0a0001007770616e3400000005002b0003000000"], 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:48:52 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 06:48:53 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8001, 0x8) (async) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1}) 06:48:53 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:53 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:53 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) syz_open_dev$audion(&(0x7f0000000100), 0x7ff, 0x800) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x280200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) 06:48:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x8240, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) iopl(0xbe) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) clock_gettime(0x6, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x8240, 0x0) (async) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) iopl(0xbe) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) (async) clock_gettime(0x6, &(0x7f0000000140)) (async) 06:48:53 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x80}) 06:48:53 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) syz_open_dev$audion(&(0x7f0000000100), 0x7ff, 0x800) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x280200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) 06:48:53 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 06:48:53 executing program 1: ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@echo=0x4900f08b, @s={0x5, @SEQ_MIDIPUTC=0xb9, 0xf, 0x84}, @e={0xff, 0xb, 0x5, 0x7, @SEQ_CONTROLLER=0xff, 0x77, 0x80, 0x4}, @l={0x92, 0x8, 0xb0, 0xa, 0x40, 0x6a, 0x5}], 0x18) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)) 06:48:53 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8001, 0x8) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1}) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8001, 0x8) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1}) (async) 06:48:53 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) syz_open_dev$audion(&(0x7f0000000100), 0x7ff, 0x800) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x280200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) 06:48:53 executing program 1: ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) write$sequencer(r0, &(0x7f0000000140)=[@echo=0x4900f08b, @s={0x5, @SEQ_MIDIPUTC=0xb9, 0xf, 0x84}, @e={0xff, 0xb, 0x5, 0x7, @SEQ_CONTROLLER=0xff, 0x77, 0x80, 0x4}, @l={0x92, 0x8, 0xb0, 0xa, 0x40, 0x6a, 0x5}], 0x18) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 3: socketpair(0xf, 0x800, 0x9, &(0x7f0000000000)) 06:48:53 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x151080, 0x0) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000080)={{}, [@netrom, @netrom, @rose, @netrom, @null, @rose, @bcast, @bcast]}, &(0x7f0000000100)=0x48, 0x80800) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000140)={0x3, @null, 0xee01}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 06:48:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x800, 0x70bd27, 0x25dfdc00, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80800) 06:48:53 executing program 1: ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@echo=0x4900f08b, @s={0x5, @SEQ_MIDIPUTC=0xb9, 0xf, 0x84}, @e={0xff, 0xb, 0x5, 0x7, @SEQ_CONTROLLER=0xff, 0x77, 0x80, 0x4}, @l={0x92, 0x8, 0xb0, 0xa, 0x40, 0x6a, 0x5}], 0x18) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) syz_open_dev$audion(&(0x7f0000000100), 0x7ff, 0x800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x280200, 0x0) 06:48:53 executing program 3: socketpair(0x0, 0x800, 0x9, &(0x7f0000000000)) 06:48:53 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:48:53 executing program 1: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) syz_open_dev$audion(&(0x7f0000000100), 0x7ff, 0x800) 06:48:53 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x800, 0x70bd27, 0x25dfdc00, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80800) 06:48:53 executing program 1: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 3: socketpair(0x0, 0x800, 0x9, &(0x7f0000000000)) 06:48:53 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0xfffffffffffff800, 0x80) 06:48:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x800, 0x70bd27, 0x25dfdc00, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80800) 06:48:53 executing program 1: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) getpgid(0xffffffffffffffff) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) 06:48:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x200c01, 0x0) 06:48:54 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:54 executing program 3: socketpair(0x0, 0x800, 0x9, &(0x7f0000000000)) 06:48:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x800, 0x70bd27, 0x25dfdc00, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x4a4541, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) 06:48:54 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000180)) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x4a4541, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x4a4541, 0x0) (async) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) (async) 06:48:54 executing program 5: socketpair(0x2c, 0x4, 0x9, &(0x7f0000000040)) 06:48:54 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) 06:48:54 executing program 3: socketpair(0xf, 0x0, 0x9, &(0x7f0000000000)) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x4a4541, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:54 executing program 5: socketpair(0x0, 0x4, 0x9, &(0x7f0000000040)) 06:48:54 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000000)) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:54 executing program 3: socketpair(0xf, 0x0, 0x0, 0x0) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) clock_gettime(0x0, &(0x7f00000000c0)) 06:48:54 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_io_uring_complete(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7ff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}]}, 0x64}}, 0x200000c4) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:54 executing program 5: socketpair(0x0, 0x4, 0x9, &(0x7f0000000040)) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:54 executing program 3: socketpair(0xf, 0x0, 0x0, 0x0) 06:48:54 executing program 2: r0 = getpgid(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r0, 0x12) 06:48:54 executing program 2: getpgid(0xffffffffffffffff) 06:48:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:48:54 executing program 3: socketpair(0xf, 0x0, 0x0, 0x0) 06:48:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x4, 0x8d4}, &(0x7f0000000100)={r0, 0x0}) 06:48:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = syz_io_uring_complete(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7ff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}]}, 0x64}}, 0x200000c4) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) socket$isdn_base(0x2, 0x3, 0x0) (async) syz_io_uring_complete(0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7ff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}]}, 0x64}}, 0x200000c4) (async) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) (async) 06:48:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 5: socketpair(0x0, 0x4, 0x9, &(0x7f0000000040)) 06:48:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x4, 0x8d4}, &(0x7f0000000100)={r0, 0x0}) 06:48:55 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$cgroup_int(r0, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x11000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x4, 0x8d4}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x4, 0x8d4}, &(0x7f0000000100)={r0, 0x0}) (async) 06:48:55 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) r0 = syz_io_uring_complete(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7ff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}]}, 0x64}}, 0x200000c4) (async) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) 06:48:55 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$cgroup_int(r0, &(0x7f00000005c0), 0x12) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 5: socketpair(0x2c, 0x0, 0x9, &(0x7f0000000040)) 06:48:55 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 06:48:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_GETNSID={0x24, 0x5a, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000014) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:55 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 06:48:55 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x43, 0xff, 0x4}) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x200480, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYBLOB="20082dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x40004) 06:48:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4805000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x18, 0x68, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x1, 0x0, 0xa}}, 0x18}, 0x1, 0x0, 0x0, 0x814}, 0x4000040) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 06:48:55 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:48:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:55 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 06:48:55 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:56 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) (async) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:56 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:56 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 06:48:56 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:56 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) socket$isdn_base(0x2, 0x3, 0x0) (async) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) (async) syz_io_uring_complete(0x0) (async) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) (async) 06:48:56 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:56 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:56 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:56 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) (async) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:48:56 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$cgroup_int(r0, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:57 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) (async) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:57 executing program 0: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:57 executing program 4: ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)=0x1) r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000040)) 06:48:57 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) write$cgroup_int(r0, &(0x7f00000005c0), 0x12) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:57 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:57 executing program 0: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:57 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:57 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:57 executing program 0: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:57 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:57 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x8001) 06:48:57 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:58 executing program 4: ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)=0x1) (async) r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000040)) 06:48:58 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:58 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:48:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2007, @fd, 0xfffffffffffffff8, 0x2, 0x4, 0x18, 0x0, {0x3}}, 0x100002) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="67720d396170c2000000000000000000", @ANYRES32=0x0, @ANYBLOB="0007001000000007000000014c01003000650000be299078ac1414aa000000008903640717ebac1414bbe0000001ac1414aaac1414aa7f0000010000"]}) clock_getres(0x1, &(0x7f0000000300)) clock_gettime(0x2, &(0x7f0000000140)) clock_nanosleep(0x6, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) write$cgroup_int(r1, &(0x7f00000005c0), 0x12) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a00040026bd7000fbdbdf25020020080004c805001200003d6427df1c2993eb676d16d3d8e0ccb5e4d17c5aa5a7f898101f4aa072c3693a8b87a794720611be21618024dadc25834d82471a29ce5b3ab1a57a77a27218cf82b2b092b08e7ae12f1637459487a9012452ab13b9b1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:58 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x8001) 06:48:58 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:48:58 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2007, @fd, 0xfffffffffffffff8, 0x2, 0x4, 0x18, 0x0, {0x3}}, 0x100002) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="67720d396170c2000000000000000000", @ANYRES32=0x0, @ANYBLOB="0007001000000007000000014c01003000650000be299078ac1414aa000000008903640717ebac1414bbe0000001ac1414aaac1414aa7f0000010000"]}) clock_getres(0x1, &(0x7f0000000300)) (async) clock_gettime(0x2, &(0x7f0000000140)) (async, rerun: 32) clock_nanosleep(0x6, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) (rerun: 32) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:58 executing program 3: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:58 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:48:58 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:48:58 executing program 4: ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)=0x1) (async) r0 = socket$isdn_base(0x2, 0x3, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000040)) 06:48:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2007, @fd, 0xfffffffffffffff8, 0x2, 0x4, 0x18, 0x0, {0x3}}, 0x100002) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="67720d396170c2000000000000000000", @ANYRES32=0x0, @ANYBLOB="0007001000000007000000014c01003000650000be299078ac1414aa000000008903640717ebac1414bbe0000001ac1414aaac1414aa7f0000010000"]}) clock_getres(0x1, &(0x7f0000000300)) clock_gettime(0x2, &(0x7f0000000140)) (async) clock_nanosleep(0x6, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:58 executing program 3: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:58 executing program 0: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:48:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 06:48:58 executing program 3: syz_open_dev$audion(0x0, 0x6, 0x8001) 06:48:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 06:48:59 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) 06:48:59 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:48:59 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x8001) 06:48:59 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) (async) 06:48:59 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x5}) 06:48:59 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 06:48:59 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000140)=0x1, 0x0, 0x4) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:59 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x44040, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) bind$isdn_base(r0, &(0x7f0000000040), 0x6) 06:48:59 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:48:59 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:48:59 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000140)=0x1, 0x0, 0x4) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:48:59 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="a09dfd069f8686bf4c9f18bdc2e37cfa61d2f756d3b0", 0x16}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) 06:49:00 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:00 executing program 3: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) 06:49:00 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000140)=0x1, 0x0, 0x4) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000140)=0x1, 0x0, 0x4) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:00 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x701601, 0x0) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x80000000}}, './file0\x00'}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r3) syz_io_uring_complete(r3) 06:49:00 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) r3 = syz_io_uring_complete(0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)) 06:49:00 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) socket$isdn_base(0x2, 0x3, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) (async) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) 06:49:00 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) 06:49:00 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00'}) clock_gettime(0x6, &(0x7f0000000180)) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000040)={0x4, 0xfffffffffffffffe, 0x2}, &(0x7f0000000080)={0x10000, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:49:00 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x618e, 0x8, 0x0, 0x36, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x6, &(0x7f0000000100), 0x1, 0x0, 0x1}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:00 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 06:49:00 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00'}) clock_gettime(0x6, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000040)={0x4, 0xfffffffffffffffe, 0x2}, &(0x7f0000000080)={0x10000, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:49:00 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x618e, 0x8, 0x0, 0x36, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x6, &(0x7f0000000100), 0x1, 0x0, 0x1}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:01 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:01 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00'}) (async) clock_gettime(0x6, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, &(0x7f0000000040)={0x4, 0xfffffffffffffffe, 0x2}, &(0x7f0000000080)={0x10000, 0x3}, &(0x7f0000000100)={r0, 0x0}) 06:49:01 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) syz_io_uring_complete(0x0) 06:49:01 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x618e, 0x8, 0x0, 0x36, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x6, &(0x7f0000000100), 0x1, 0x0, 0x1}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:01 executing program 4: ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x2f2) 06:49:01 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:01 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) 06:49:01 executing program 4: ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x2f2) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x2f2) (async) 06:49:01 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x618e, 0x8, 0x0, 0x36, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:01 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x0, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) (async) 06:49:01 executing program 4: ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x2f2) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x2f2) (async) 06:49:01 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x80, 0x8000, 0x10000, 0x316e, {{0x32, 0x4, 0x1, 0x1f, 0xc8, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x82, 0xf, "264011bddf00b715d5ef84f4b1"}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@remote, 0x7}, {@private=0xa010102, 0xffff8001}, {@local, 0xf9}]}, @cipso={0x86, 0x51, 0x3, [{0x0, 0xd, "12a29262f52a4bf9881c76"}, {0x5, 0x11, "ee7bbe64b3a922d06eaa4b0766a72f"}, {0x1, 0xd, "3e3ce91facab1f041ff525"}, {0x2, 0xf, "ca9587cbffbf8abf634ea59ee2"}, {0x2, 0x11, "346ffe2ef52cfdbfada6937295573d"}]}, @end, @timestamp={0x44, 0x2c, 0xc7, 0x0, 0x0, [0x9, 0x3895cfe3, 0x4, 0x10001, 0x7c7, 0x7, 0x1ff, 0x2, 0x6cdd, 0xe397]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:02 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:02 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:02 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:02 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x838a}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0900000000000000122f66696c653000"]) 06:49:02 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:02 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:02 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) 06:49:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xb9}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x75}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:49:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xb9}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x75}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:49:02 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xb9}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x75}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:49:02 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x838a}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0900000000000000122f66696c653000"]) socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x838a}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0900000000000000122f66696c653000"]) (async) 06:49:02 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:02 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:02 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:02 executing program 1: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:02 executing program 4: socket$isdn_base(0x2, 0x3, 0x0) (async) socket$isdn_base(0x22, 0x3, 0x0) (async) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x838a}) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0900000000000000122f66696c653000"]) 06:49:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:03 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:03 executing program 1: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) (async, rerun: 32) clock_getres(0x3, &(0x7f0000000140)) (async, rerun: 32) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) (async) clock_getres(0x0, &(0x7f00000001c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:03 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:03 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:03 executing program 1: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) (async) clock_getres(0x3, &(0x7f0000000140)) (async) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) (async) clock_getres(0x0, &(0x7f00000001c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:03 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:03 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:03 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000140)=0xa6e, 0x4) exit_group(0x82fc) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xcaa, 0x0, 0x0, 0x0, 0x8000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, &(0x7f0000000100)={r1, 0x0}) 06:49:03 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:03 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:03 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:04 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:04 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000140)=0xa6e, 0x4) (async) exit_group(0x82fc) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xcaa, 0x0, 0x0, 0x0, 0x8000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, &(0x7f0000000100)={r1, 0x0}) 06:49:04 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:04 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 06:49:04 executing program 2: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:04 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async, rerun: 64) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000140)=0xa6e, 0x4) (async, rerun: 64) exit_group(0x82fc) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xcaa, 0x0, 0x0, 0x0, 0x8000000000}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, &(0x7f0000000100)={r1, 0x0}) 06:49:04 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 06:49:04 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:04 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000002c0)=0x5, 0x8) 06:49:04 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 06:49:05 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:05 executing program 2: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:05 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000140)) 06:49:05 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb3) 06:49:05 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 06:49:05 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x6, &(0x7f0000000140)) 06:49:05 executing program 2: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 06:49:05 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x7, &(0x7f0000000180)) 06:49:05 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) 06:49:05 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 06:49:05 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:05 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x6, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x6, &(0x7f0000000140)) (async) 06:49:05 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_getres(0x0, &(0x7f00000001c0)) clock_gettime(0x7, &(0x7f0000000180)) 06:49:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) 06:49:05 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:05 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_nanosleep(0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clock_gettime(0x7, &(0x7f0000000180)) 06:49:06 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:06 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) 06:49:06 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_getres(0x3, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000180)) 06:49:06 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) io_uring_setup(0x4295, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x618e, 0x8, 0x0, 0x36, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x6, &(0x7f0000000100), 0x1, 0x0, 0x1}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0xffffffffffffffc5) 06:49:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 06:49:06 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_nanosleep(0x6, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:06 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 06:49:06 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000300), 0x8) clock_gettime(0x7, &(0x7f0000000180)) 06:49:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 06:49:06 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@bcast, @null, @bcast, @netrom, @bcast, @remote, @default, @null]}, &(0x7f0000000100)=0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:06 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_nanosleep(0x6, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 06:49:06 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 06:49:06 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x7, &(0x7f0000000180)) 06:49:06 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x44240, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="a09dfd069f8686bf4c9f18bdc2e37cfa61d2f756d3b0", 0x16}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x602, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40800) 06:49:07 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) (async) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:07 executing program 0: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000200)) clock_gettime(0x7, &(0x7f0000000180)) 06:49:07 executing program 3: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:07 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x44240, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="a09dfd069f8686bf4c9f18bdc2e37cfa61d2f756d3b0", 0x16}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x602, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40800) 06:49:07 executing program 0: clock_gettime(0x7, &(0x7f0000000180)) 06:49:07 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:07 executing program 5: socket$isdn_base(0x2, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:07 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) 06:49:07 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x44240, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="a09dfd069f8686bf4c9f18bdc2e37cfa61d2f756d3b0", 0x16}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x602, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40800) 06:49:07 executing program 3: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:07 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:49:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:07 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) 06:49:07 executing program 3: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000001c0)) 06:49:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:08 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x44240, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="a09dfd069f8686bf4c9f18bdc2e37cfa61d2f756d3b0", 0x16}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) 06:49:08 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:08 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) 06:49:08 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x44240, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:08 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 06:49:08 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:08 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:49:08 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:08 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:08 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:08 executing program 0: clock_gettime(0x7, 0x0) 06:49:08 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:08 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:08 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:08 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:08 executing program 0: clock_gettime(0x7, 0x0) 06:49:09 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8000, 0x101, 0xffff, {{0x2b, 0x4, 0x1, 0x36, 0xac, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010100, {[@lsrr={0x83, 0xb, 0x7a, [@loopback, @loopback]}, @rr={0x7, 0xf, 0x84, [@local, @empty, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x20, 0x3, 0x0, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x29, 0x1, 0x7, [{@empty, 0x3}, {@private=0xa010100, 0x7fffffff}, {@empty}]}, @timestamp={0x44, 0x1c, 0xab, 0x0, 0x3, [0xfffffffc, 0x955, 0x9e, 0x2, 0x1, 0x1ba]}, @generic={0x18a, 0x12, "8f3270fc323e6663ff3ed4c9d86365d2"}]}}}}}) 06:49:09 executing program 2: bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 0: clock_gettime(0x7, 0x0) 06:49:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:49:09 executing program 2: bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) (async) syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) (async) clock_getres(0x5, &(0x7f0000000280)) (async) clock_gettime(0x0, &(0x7f00000002c0)) (async) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) (async) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:49:09 executing program 2: bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x4, 0x8, 0x0, 0x7}, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100)={r3, 0x0}) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) (async) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) (async) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) (async, rerun: 64) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) (async, rerun: 64) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gretap0\x00', 0x0}) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) clock_gettime(0x0, &(0x7f00000000c0)) 06:49:09 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa0}}, 0x14) 06:49:09 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x7, 0xc2, 0xfffffffffffffff9, 0x5, 0x5, 0xcc, 0x8e6, 0x7}, &(0x7f0000000180)={0x4000000000, 0x0, 0x0, 0x6, 0x2, 0x9, 0xda54, 0xe83}, &(0x7f00000001c0)={0x4, 0x0, 0x3, 0x9, 0x1, 0xb, 0xb16, 0x7}, &(0x7f0000000200)) 06:49:09 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:09 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0x7, 0xc2, 0xfffffffffffffff9, 0x5, 0x5, 0xcc, 0x8e6, 0x7}, &(0x7f0000000180)={0x4000000000, 0x0, 0x0, 0x6, 0x2, 0x9, 0xda54, 0xe83}, &(0x7f00000001c0)={0x4, 0x0, 0x3, 0x9, 0x1, 0xb, 0xb16, 0x7}, &(0x7f0000000200)) 06:49:09 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:09 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) select(0x40, &(0x7f0000000140)={0x7, 0xc2, 0xfffffffffffffff9, 0x5, 0x5, 0xcc, 0x8e6, 0x7}, &(0x7f0000000180)={0x4000000000, 0x0, 0x0, 0x6, 0x2, 0x9, 0xda54, 0xe83}, &(0x7f00000001c0)={0x4, 0x0, 0x3, 0x9, 0x1, 0xb, 0xb16, 0x7}, &(0x7f0000000200)) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:09 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xfffffffffffffffc, 0x9}, &(0x7f0000000100)={r0, 0x0}) 06:49:09 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:09 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:09 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x14) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xfffffffffffffffc, 0x9}, &(0x7f0000000100)={r0, 0x0}) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short}, 0x14) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xfffffffffffffffc, 0x9}, &(0x7f0000000100)={r0, 0x0}) 06:49:10 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:10 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:10 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000280)={0x8001, 0x1, 0x2, 0x6, 0x20, 0xfff, 0x0, 0xffffffffffffffff}, &(0x7f00000002c0)={0x9, 0x10000, 0x6000000000, 0x9, 0xc9ac, 0x401, 0x8001, 0x9}, &(0x7f0000000300)={0x6, 0x8, 0x9, 0x8, 0x9, 0x94b, 0x9, 0x4}, &(0x7f0000000340)={0x77359400}) select(0x40, &(0x7f0000000140)={0x200, 0x8, 0x9, 0x2, 0x2, 0x7, 0x7fffffff, 0x7}, &(0x7f0000000180)={0x5, 0x4, 0x3, 0x80, 0x76a01e0a, 0x9, 0x9, 0x7}, &(0x7f00000001c0)={0x8, 0x0, 0xf8e, 0x100, 0x22fe, 0x7, 0x80000001}, &(0x7f0000000240)={r1, r2/1000+10000}) 06:49:10 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:10 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000280)={0x8001, 0x1, 0x2, 0x6, 0x20, 0xfff, 0x0, 0xffffffffffffffff}, &(0x7f00000002c0)={0x9, 0x10000, 0x6000000000, 0x9, 0xc9ac, 0x401, 0x8001, 0x9}, &(0x7f0000000300)={0x6, 0x8, 0x9, 0x8, 0x9, 0x94b, 0x9, 0x4}, &(0x7f0000000340)={0x77359400}) (async) select(0x40, &(0x7f0000000140)={0x200, 0x8, 0x9, 0x2, 0x2, 0x7, 0x7fffffff, 0x7}, &(0x7f0000000180)={0x5, 0x4, 0x3, 0x80, 0x76a01e0a, 0x9, 0x9, 0x7}, &(0x7f00000001c0)={0x8, 0x0, 0xf8e, 0x100, 0x22fe, 0x7, 0x80000001}, &(0x7f0000000240)={r1, r2/1000+10000}) 06:49:10 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000280)={0x8001, 0x1, 0x2, 0x6, 0x20, 0xfff, 0x0, 0xffffffffffffffff}, &(0x7f00000002c0)={0x9, 0x10000, 0x6000000000, 0x9, 0xc9ac, 0x401, 0x8001, 0x9}, &(0x7f0000000300)={0x6, 0x8, 0x9, 0x8, 0x9, 0x94b, 0x9, 0x4}, &(0x7f0000000340)={0x77359400}) (async) select(0x40, &(0x7f0000000140)={0x200, 0x8, 0x9, 0x2, 0x2, 0x7, 0x7fffffff, 0x7}, &(0x7f0000000180)={0x5, 0x4, 0x3, 0x80, 0x76a01e0a, 0x9, 0x9, 0x7}, &(0x7f00000001c0)={0x8, 0x0, 0xf8e, 0x100, 0x22fe, 0x7, 0x80000001}, &(0x7f0000000240)={r1, r2/1000+10000}) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 2: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x1, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:10 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 2: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:10 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_getres(0x1, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:10 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:10 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:10 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 2: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x2, &(0x7f0000000140)) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x2, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x2, &(0x7f0000000140)) (async) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_getres(0x2, &(0x7f0000000140)) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f0000000180)=@isdn={0x22, 0xfa, 0x3f, 0x92, 0x40}}, 0x6) clock_nanosleep(0x4, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) recvmsg$can_j1939(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1, &(0x7f0000000380)=""/14, 0xe}, 0x40000000) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f0000000180)=@isdn={0x22, 0xfa, 0x3f, 0x92, 0x40}}, 0x6) (async) clock_nanosleep(0x4, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) (async) recvmsg$can_j1939(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1, &(0x7f0000000380)=""/14, 0xe}, 0x40000000) 06:49:11 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 0: r0 = io_uring_setup(0x4295, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f0000000180)=@isdn={0x22, 0xfa, 0x3f, 0x92, 0x40}}, 0x6) clock_nanosleep(0x4, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 32) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) recvmsg$can_j1939(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1, &(0x7f0000000380)=""/14, 0xe}, 0x40000000) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 0: r0 = io_uring_setup(0x4295, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x2, &(0x7f0000000340)) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_submit(r2, 0x0, &(0x7f0000001500)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)="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", 0x1000, 0x48080}, 0x9) syz_io_uring_setup(0x512, &(0x7f0000000140)={0x0, 0x1430, 0x8, 0x2, 0x3bc}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000300)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7, 0x0, &(0x7f0000000240)="fb3f72440d211f9ecabecabcb29d7abc1cff7c1aeb19478e9f3614a185f58a1f98a5eb0b32e8bbcba9518f4d5c5d8788fad7294964f0971220b2a77b2255e04e2d78db105ef954d723f60cfcf2ca8cc959d9bfee4297f511da449c2462b910a3344fb05f68d2362bc686e70504f52f82f6b2aebde32a56b1dde262edcfcf30a12edd6a2afadbc3aaeb7a1567832fb1c9a0a04024e91a72e5dff6db43c9c2ac67881d693c067d188b19578d23a0e2ea7278f50d953117d701", 0x7, 0x0, 0x1, {0x1}}, 0x3193) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000001}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 0: r0 = io_uring_setup(0x4295, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:11 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:11 executing program 4: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x2, &(0x7f0000000340)) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_submit(r2, 0x0, &(0x7f0000001500)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)="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", 0x1000, 0x48080}, 0x9) (async) syz_io_uring_setup(0x512, &(0x7f0000000140)={0x0, 0x1430, 0x8, 0x2, 0x3bc}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000300)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7, 0x0, &(0x7f0000000240)="fb3f72440d211f9ecabecabcb29d7abc1cff7c1aeb19478e9f3614a185f58a1f98a5eb0b32e8bbcba9518f4d5c5d8788fad7294964f0971220b2a77b2255e04e2d78db105ef954d723f60cfcf2ca8cc959d9bfee4297f511da449c2462b910a3344fb05f68d2362bc686e70504f52f82f6b2aebde32a56b1dde262edcfcf30a12edd6a2afadbc3aaeb7a1567832fb1c9a0a04024e91a72e5dff6db43c9c2ac67881d693c067d188b19578d23a0e2ea7278f50d953117d701", 0x7, 0x0, 0x1, {0x1}}, 0x3193) (async) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000001}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) 06:49:12 executing program 3: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 3: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x2, &(0x7f0000000340)) r1 = io_uring_setup(0x4295, &(0x7f0000000000)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_submit(r2, 0x0, &(0x7f0000001500)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)="b053a3505ed4635884caa312a518f87175b4db43af7afb2673a2fdecca7aa56af2f5d632d6baaa3dca6a2696ad574863a28e7d09ad44d9249ffa359cae11dbc63f1713d312b11a2296ad7249226632b193f5b73b9d83de75230f06f4a7f912d2e4eaace75a62c6c1ae2a29b06c55e69aeb2e441bcc82f71fd6eaf3caf4c232699714714c02301efa89fde99f9cc399bc71c6b4e7a56f3156b0a4d69fe9ca3780b8a6411d43ba199327202be1226d3ad74385074ad588db95fb71c8e912d24d699d76f8dc52621ad04e9e806427ef07277c8e46246ddec53f7c16f4e47a9b74c5f0dfe02ed288ff64c8a35c97c8fe53e5238fd7cd7b3c845b43b9fc167609393aa36182ef77862a83e6f33879a464116ea517cce2f7d1b924091cd335261b51c223321065c523eaf23b2d7c58b3d7e5c2c515040929ebd4c3fecb4332536d5903aa062b2a95a784ee1dd3725d14b909e7148d12db9c5a935aff961f82213782a1cf5aeee4c52648b086947f5de75a9ea1a3accc44f3cc9ce3379a8779b5da4a690adadd4c6baa0096a4148eb2077c1a8b5f82e03f7dc0282efa473162e3692449919f47a0ce42ee6d4738f9c7ac0dec45e6602a5ae65fbd0b793b4f8f65df6e50ca660961607e3e06320ea933a0ab899a27e07267fea04f97271d3a8b7999b345e691856b74f466d2fdfcb25c3ea0ec4e16017e92836e9012a6263a825e3081fa2896102a912667ef72dd940b82a3bafeddd877fc14f72927df296ee6c32c6847ec2a41169337de95a3fe9865c5248d86e27de3cf16a9db05679e1caa86b52fa96976b6378d050036862e16b7fb1cf32b593b2c566a5b2992eaa1d7f43e3bbbba3bb7de71af00b31824a2a8c59b19a8f756ab9e9d5fc14dbb5284814ad88dc5919679dfa3ff9e09674d5e3035d1fe3dedf787e48b9144cea091dab13cc3e2425aa27356f2f097e3bfdb6d9053c9151ab73f48dbe423adb8117d4d2ca1c1bfdfd02f924785bdad206c36a2ebbce54c795a7e0e81d6e4589e15f025d89df5d31420ae992c75971c9ad89410bcd74f1356250b9a792bdba64b1776d49c9b267521a5f4571ec14d9c01b832d2075df09908c47f2fe1e5b26dbc63603ac6a6ddd00c5874d6b4ca5f2fc878c6608d95d6ca53e4d6324faef559775bab97e2120139e97d65c2abb558160ea3a8c435e4a9da9a523941433273126143ef82448dc03457968cdb2ba3dc94df1085231a7c5950aa61d1079ad6436924bc34f8d8cfe0ecdccc2a661063c049b389e8cfdd3522be4f8aa69a82098ed3610832919183a32a01e8f323b279331633eb730438c6f6cdca57e7b54ef24d84f2e256faefb18b4bb7ea122d2ca00b6c5d3fa5fcab14fc6060827dfcd63b5159905806be1ba1972fb584355c5bed80e4ee422a7fd8df1a105e74a38ed8a936c04b951fc6729f40735ce7c4533a476dc913924f709b49a813bb07051fb205210aa87bf382616d3d5fe9d32b89914164f173ef71096e6752676a3338e73db36aaec6ef9500eb072f890f3a765b9ec4a25b2b75575df421b3ee87007ee3552f23e828b4cae24794152ad5c2e84a6bd558db01d320838ec7307b33346e04d73f9b06bcbf39f309dda8c298968c121e2d0e22fec8bacd5d9df36d72bf4a0e36270d9c4e1b27047a64ea5168b8015cd1100e8e0ae73649488ca096565a241f7a1dd55da81e8d4bf87701b288050fc627fef2009c1785ffbf8bcb34430d95b0cb8b615927afc3274783a1c2f1f7fc5c9fd6d95bc0deb637f3ed9fd51cad0b19e8ed314f857f1ddcbc9cc25c6a01e7f981c84119802702af1a3cb55b2b9c2fa0385ef426da90df7b125c0888e3eb994ca46fb24177de1dde3e46bab6b968e1ac5f759a020764144aa7633a678719cc645cd4d005865bff52d73a1b85af1bd4ef86796aed72a249f4f91b97d4937c589ca5a2cb25a05a86d240372e1dee55f1ca2f1e42153f620ee72a6c983cd3a80a22ce366e637e831fc788e0a7fca66ec9dbc01386867da95f9ddf5fd7ddead782f6c38f3d1b3ff7e05de9233e85a3a2f9458e452270d2f96a7bd609c1f72ce3354fc356b2b56d2d41a7c752c7ac13590caa9c6a6717bcd10f5ecea077a8006e74a5138cd515e2107fa15c6942f04d97917e652da93a63f36f47bb9617a1bd10d0be921b04653bf88356a2b26a8cb452b735ecce4c34fcd622f261a5876d453dc95c4044ca5265808d8b8f0fbc690b61e77088f5c842997d9c3980d5766f3aeec43d9ae059884531e3ed29c17499db2ba8a40e92941b9ba62172f218ae786c746e0f37f4427e80c212e43da12e52dc989b0aa1c6ad74a193dce8407d9617f019de830b9310b504b06c7c4e7dd3026f0b8f48d539e5355214830acfb76ab6361dca67a0636eb2fbd50754be934d5fdd69bbd725e77865cf0ada27f2fe4d14488cec651be7212343f27df8420685f42c9be70d8f5e5d6f74a7204b84701460429f6c2ad8ab8c65df779e6dfbc20dea684b7cabcd202824300a15f90547baaaa94ef4638f74bcb422993cb8d45b2d6efbe22f4bdb6879ac83c8447ccda464f291c319de33dfcfe94b81d6e27e2dd9cb7bdaed95e8a29df20228a7d40f31d1ad6107be8746615089204fb4902620aa921d4608ad2bcb2fdf08630e9f89ec1edf9ac2242a6d50ac14429e553caea873d9149c14a66d2c1a1c0e603d2541452a113e76e53f7954072452be721b2ffa34507fd2c63df8a596171a19fa13e089e45a1c3c70ec1ca63e6b9052665b45ea3c19d20a0d50e00b51e15444c9006f5668e0db3505607af10d18c056dd1a5e201b3c693a561c845dfd608652d9a764da42589d37beb544fdc2dcf2936ea92b2b6cbbce0b7b2d3e5f31090f3f157eccd29ff8c2ea413f3a0a3b681c1067fe1c44cd5e4ca39483a9b1e48ead8c1413c1955359513131f2a28e1de6dac56f0ccf9550784b9e6db6489af68bba5bdfa482f5d6da39f0800121beb7800381ca043e51221e45f38523b5f09cb37c909770263ec168a2ee049bc92f316bd88cb9b152f379d23252f711f9ba84a8eb6491b7e13615b816def854ea387f7f9c9cebcd34feaf357326e66e354196a0a2eff8f3f0a56a6f3f4410601d512edb49fd0624d55422bf86c4e17f7eb1c1da11b2c55973f362a88d401a45442289d1a3672906a29da94479763fa7272765aeac9d3e1d98f5370c5647bd62af94130111f2ce282437ddb2642c7f94ee293315f1769e3d6095e2a3d898731c90ad112cde1793d41119317c617dc26727b2700b72f63859fd6a5815ea3909af6bcad528802b855619468a7ff5383fc051fffd918efb10f37ce4f59217b8c94661d400d50358c8db6790e03e25b69b4e2249e3e88b187bcf4bf9fccc6d3956149871a4bf4db9486bcb53adbc4ad239e00342dcb4331c088655b6e50b964b302bf0c8a3d029c1460fe5bb0291930473e0f6882b81a84471faff06ab103c31ad2dd086cbb7f0577f1f139b3887b547f13b2c4d31373e579d9011f334bd81abee4ecf2ac6047867ee7401e7cd7644a2e787725f3f9831e18c6b4ccdafe7ba5fb6b8fb2e4cb86d1fb96e17cc45b7de1d85b50845ac2d1b0c06aeb10892f9efd4189b3a2d95c46757d2e4289dafb4ade6e95327e28e6571a817022a79fa0db167de3c5834cb31614f10967919a7c14f41558e0c682b5b7a5ad2e9315c9f27b6b3ee83be14dcef24fca43c1fe9a0c39e93e508a592de101518d695ae0688a22867f5d6595eb1fff9f21798141857496f01bd00c67cff524b61cc0a001eadfeee7cc5db6e2028b67aa328d81ba62e31aa040179c5e6545d2b0966c905bb963c811306949fae092e027248af4c2124f104c255621e6c39474887c7a65ed503db75bae3ba6b5eb809c3f708ef838ac6660f79bce70853d2b268091fd0ab179fe4543df7d2c0f1dedc341dafc169fc02220da1cdebfa92cfeea86513a913823b85fbef7ea2073721f52b2131db03d4c818bed054974dfb07a6762db046d78a463df5c72b2e76b1b432cd9baeba9fd3bd7484f10f0564bee378cfa06da88cb125fe090da30522206a3d4d4983f7210f0f03543547ddacf129cd65c33a05d2028c795c11b076b5b6bebd27a8ece8afe082ea20ebce1d89c96923f5314c14026d2e418279b028cb9ba5807dd0b8e5518b9da3362d3d17db6bb2b6b28a97a5bc103946e9734a624ec6bc57b5f4e4cd59e5f9bcf21d6228dd829694467d4293a848ed922b5bd7edd3c22b870091f392fa0b924eadae9ae6fc4712ec25cc7d5ea669955db140a4acafac23fc73af18048bada832e9c81eee5beb728721a618aec7150d3e53bbce9d71c64ac045278426454c0af1cded2aabf0386e5f4dc8b142cf37924ac4ac1e23c213ff7f0e65a1b22da5008bdfdd4f9d8db64ae6145906fb874ebb78d33aaa0b34b0775098880e8575d268041b8ec2ab4ace4e854954f73500b408fed86dd1810a41b6912537a762a281b73a5f4565d859441c30653eab1761aaed3452ff27275254fbca7306c8c62eaa2f7e82d707bd90f6f71fda50baea42f1b2545624b1fb2bb75bd7b356c7b68f5cd4d7dacf7ceff42cd6d1708c8992d4e2882223e8f4bb868e818f875e1556ac00915d93e85b9d6ad31577e9cc9cf3b1a70980ca728a090725fe8d904ea49905d59b3f61b2b96a9304094f05da791dbf21e92a46ef5cbd9c651975f9695564cfec061101a91dec0aab0d93480dcde2fc48277fabb0a79509a942315656b735cd959da2c38094277794c568892d354cc9cc8955c8d7b0108f6c937f03c41b6ff78971c819a126a49e049f1fb6ab322207b05764f39931cae26bc479a77a2ffb09c9cdc6ce2c041e7d12e82cbed67d7fede8bfac028b73db890d76e9cb14f94aea1f1e712561058ce635cdca6be0ae547753a8388b26dc2addfb3445685e48dbf951f5078a9e025eed5585c09aee5b99b91bd531e98a4531a6b3eafd7a5d74397356cda90df2057d85efb277c1d37218c4da4213d6441026390f539248a1b2ee7f4f4a3fae078a6574b9dcb01727f461aa3e1c85b3ac150731505bbf43eaa8d203b8dddc48a8183a4033fa60f33bfdfeacbd7e326cd896f1af36320e243ba0c8ed8e97d42e4596a4dd1c9667fdd4b55d9f62f24ee2682d43d49b913918a231c1f972ff721ee6c50bfb01f3b4251b72e28504c8c583e83f976ae8c4e5473ad2776e11a124511e44210251cb114159bdfe329c139173ed50c6327d92f7926088ab24ed749f8a52280192d4f38b43d10f8099a597f1accf6d393c5d8665527a652327df58c3c64ed227f92b817d9960934890014fcd745b1f0ca0a3e7aaf84151fe1b705635764e639f75c2e3503c2574d6e3608b1fa8341a57d280ba267d8999a1c3f358c4ebdd01a11d302f2ee3028cf5df31a3a1645f03b51ccf909006dede83be7f16f6542f9c09330722cc4ccd7d7cb48cdb01c43c649ec9c1c281be0992aaff3d1a121ac77600c4c4ae1cdac02f516ff60f6147b94f9ec9dba926b6a26eba323aa254019bd3c148ddea971491c0f1e3e39c46617ba461711577ed1e7b8042cf8c15c96ea1d44a43787c0cf2151dcec096914cd5f9b44ecb45822168f98e8a94d03ed6120715c75bf7e51b24c8ac5177ad433c763a62b86d2553f74f5e41070a0b6eb192d2740b3edb7d3c10849c6dd47e444b5df718b593bda528f8c95b9d115dc81efa787a9d1f88d0a68076c03ee7da1d59c0ea2aedacecacaf6535705ef501d2b181aec0008d9f4a26062cde11f46b2be4ebc7", 0x1000, 0x48080}, 0x9) syz_io_uring_setup(0x512, &(0x7f0000000140)={0x0, 0x1430, 0x8, 0x2, 0x3bc}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000300)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7, 0x0, &(0x7f0000000240)="fb3f72440d211f9ecabecabcb29d7abc1cff7c1aeb19478e9f3614a185f58a1f98a5eb0b32e8bbcba9518f4d5c5d8788fad7294964f0971220b2a77b2255e04e2d78db105ef954d723f60cfcf2ca8cc959d9bfee4297f511da449c2462b910a3344fb05f68d2362bc686e70504f52f82f6b2aebde32a56b1dde262edcfcf30a12edd6a2afadbc3aaeb7a1567832fb1c9a0a04024e91a72e5dff6db43c9c2ac67881d693c067d188b19578d23a0e2ea7278f50d953117d701", 0x7, 0x0, 0x1, {0x1}}, 0x3193) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000001}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x2, &(0x7f0000000340)) (async) io_uring_setup(0x4295, &(0x7f0000000000)) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r1, 0x0) (async) syz_io_uring_complete(r2) (async) syz_io_uring_submit(r2, 0x0, &(0x7f0000001500)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)="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", 0x1000, 0x48080}, 0x9) (async) syz_io_uring_setup(0x512, &(0x7f0000000140)={0x0, 0x1430, 0x8, 0x2, 0x3bc}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (async) syz_io_uring_submit(0x0, r3, &(0x7f0000000300)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7, 0x0, &(0x7f0000000240)="fb3f72440d211f9ecabecabcb29d7abc1cff7c1aeb19478e9f3614a185f58a1f98a5eb0b32e8bbcba9518f4d5c5d8788fad7294964f0971220b2a77b2255e04e2d78db105ef954d723f60cfcf2ca8cc959d9bfee4297f511da449c2462b910a3344fb05f68d2362bc686e70504f52f82f6b2aebde32a56b1dde262edcfcf30a12edd6a2afadbc3aaeb7a1567832fb1c9a0a04024e91a72e5dff6db43c9c2ac67881d693c067d188b19578d23a0e2ea7278f50d953117d701", 0x7, 0x0, 0x1, {0x1}}, 0x3193) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000001}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) (async) 06:49:12 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 3: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x2, &(0x7f0000000140)) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffd) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004001}, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:12 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x2, &(0x7f0000000140)) 06:49:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:12 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004001}, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) socket$l2tp(0x2, 0x2, 0x73) (async) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004001}, 0x40000) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) (async) 06:49:12 executing program 5: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x10, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_getres(0x2, &(0x7f0000000140)) 06:49:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:12 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) clock_getres(0x2, &(0x7f0000000140)) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x10, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004001}, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x10, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/36, 0x24}, {&(0x7f0000000480)=""/115, 0x73}], 0x7, &(0x7f0000000580)=""/56, 0x38}, 0x40000001) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:12 executing program 2: clock_getres(0x2, &(0x7f0000000140)) 06:49:12 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 3: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x1, 0x2007, @fd_index=0x5, 0x7, &(0x7f0000000240)="02508a7b69fde788dea20ab315e67c388a2ad849ce618feab6a8eaa447cf59caff5cd414dfad42d6e8258f6c", 0x2c, 0x2}, 0x401) 06:49:12 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:12 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/36, 0x24}, {&(0x7f0000000480)=""/115, 0x73}], 0x7, &(0x7f0000000580)=""/56, 0x38}, 0x40000001) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:12 executing program 2: clock_getres(0x0, &(0x7f0000000140)) 06:49:12 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@in6, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/36, 0x24}, {&(0x7f0000000480)=""/115, 0x73}], 0x7, &(0x7f0000000580)=""/56, 0x38}, 0x40000001) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:13 executing program 2: clock_getres(0x0, &(0x7f0000000140)) 06:49:13 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 2: clock_getres(0x0, &(0x7f0000000140)) 06:49:13 executing program 3: clock_getres(0x0, &(0x7f0000000140)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 06:49:13 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000000c0)) (async) 06:49:13 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 2: clock_getres(0x2, 0x0) 06:49:13 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:13 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) 06:49:13 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x4, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:13 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:49:13 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:13 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x4, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:13 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) (async) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)={0x4, 0x4, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:13 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:13 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:13 executing program 1: clock_gettime(0x3, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x4, &(0x7f00000000c0)) 06:49:13 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:13 executing program 3: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:13 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: clock_gettime(0x3, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x4, &(0x7f00000000c0)) 06:49:14 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 3: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:14 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: clock_gettime(0x3, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x4, &(0x7f00000000c0)) clock_gettime(0x3, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x4, &(0x7f00000000c0)) (async) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 3: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 06:49:14 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:14 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) (async) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:14 executing program 5: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) (async, rerun: 64) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (rerun: 64) 06:49:14 executing program 5: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:14 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) r2 = syz_open_dev$sg(&(0x7f0000000140), 0xfffffffffffffff8, 0x1c040) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x85f) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) 06:49:14 executing program 5: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:14 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) r2 = syz_open_dev$sg(&(0x7f0000000140), 0xfffffffffffffff8, 0x1c040) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x85f) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) io_uring_setup(0x4295, &(0x7f0000000000)) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) (async) syz_io_uring_complete(r1) (async) syz_open_dev$sg(&(0x7f0000000140), 0xfffffffffffffff8, 0x1c040) (async) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x85f) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) (async) 06:49:14 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:14 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:14 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x3, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="b6655459373f101d814a36532dc47a314130fd02c62882c7effd9300ee4c6e681f38108b0d6e8f942ff8b8eef739b38586d27a2dd409d919b019ede0bf08e3fc5eee72872b149c07a9ab4ecd587ff803d6737014d435c78b7e1c4c8138d92fbaaf5cf7c54fe8d741929647f29df2b03b53a59958248b9874db07a60ccc33d78b52b20f4d851dbbccd2bfd343ffbc0f1e7e0c1154ba36a080f80335e6b4070c6f654441e0c8ab715eacc625124a39de5ff18888c3cd60fc7b1d3bc09c08e43afb4d59da23db0cdf7fd6358fd25fcb4992d21341b590", 0xd5}, {&(0x7f00000002c0)="386234b2e47a6f6f8bade1acacc94f84b81fa34d61df0483c068c7b3a2b80f9fa121f87a6fade97b4fb6179ce4a1b6a2be386dd9bb0a131a2ded899b0185b415578edcad45fc2c7a4654838711e338b5a0d727b3bfd939c6b19c74db414de05dbe339932bbb784ec741aefe9fa4533b44573c1aca15d5f313d", 0x79}, {&(0x7f0000000340)="9247a2a54bcc8ecd9b8d2e7dcdb652fd1e87b7051a20f9f5b15dd1752e188a55fd9e6131eb6c81af503d4dd35b3b6b9abae9047333d7", 0x36}, {&(0x7f0000000380)="8803ba865208255e91100dfc8e648080d66b1732d725b971bb253345e656a93d17fb937a01f98af2111fbf4d043c4dc0568a1d80681e7c92c29c212a7e4d68b2abd13bf356772f40d2bc8c16764d7fe60a4b2010a193d784c85471ad0538992d436bd843aa433b0df54224b8b7e9753812ddb5c8fb08c4df2afb0508dd2416b76f840965ed6876fbdd214167cb77cac5a1f56876631abfb3427d2c089f36f392ef1870b60262b6ee6464ddfcc5780ede34c85e", 0xb3}, {&(0x7f0000000440)="51cd467d62506e3e72d5a9fb67cac5bb052b9cc5840d400f90524033159792daf875a26424f08120bc9216bf70adcab81825a04fa702ae20e74120c6f0ae3ea397c38c32912aa35b78e904c3d3a5d66840a39302b58d21b8081e968461a8f8d9343afb98bab84b5bbd0079da418aa3ebf9ee3947a45091678f826dd2aaf071c64972c952b15594f6d9", 0x89}], 0x5, 0xe, 0x1, {0x1}}, 0x400) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) r2 = syz_open_dev$sg(&(0x7f0000000140), 0xfffffffffffffff8, 0x1c040) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x85f) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x400000}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:15 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) 06:49:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:15 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:15 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) 06:49:15 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:15 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:15 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000140)) 06:49:15 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:15 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:15 executing program 5: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x9}, &(0x7f0000000100)={r0, 0x0}) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:15 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:15 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:15 executing program 2: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x9}, &(0x7f0000000100)={r0, 0x0}) 06:49:15 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x9}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x9}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:15 executing program 3: clock_nanosleep(0x7, 0x0, 0x0, &(0x7f0000000180)) 06:49:15 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:15 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 2: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:15 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 3: clock_nanosleep(0x7, 0x0, 0x0, &(0x7f0000000180)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) 06:49:16 executing program 2: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 4: r0 = io_uring_setup(0x4295, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:16 executing program 3: clock_nanosleep(0x7, 0x0, 0x0, &(0x7f0000000180)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) (async, rerun: 64) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 64) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) 06:49:16 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 4: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000140), 0x0) 06:49:16 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x3, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 64) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) (rerun: 64) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 06:49:16 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, 0x0) getpid() select(0x40, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xffff}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) pidfd_open(r1, 0x0) r2 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) 06:49:16 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 3: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 0: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, 0x0) (async) getpid() (async) select(0x40, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xffff}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) (async) pidfd_open(r1, 0x0) r2 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) 06:49:16 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, 0x0) (async) getpid() (async) select(0x40, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xffff}, &(0x7f0000000100)={r0, 0x0}) r1 = getpid() getpgid(r1) (async) pidfd_open(r1, 0x0) (async) r2 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 3: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) 06:49:16 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:16 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:16 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) socket$inet_udp(0x2, 0x2, 0x0) 06:49:16 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:16 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:16 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) socket$inet_udp(0x2, 0x2, 0x0) 06:49:17 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:17 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:17 executing program 2: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x2, 0x0, 0xffffffff, 0x2, 0x10000}, &(0x7f0000000180)={0x4, 0x0, 0x9, 0x6, 0x1, 0x2000000000, 0xffffffffffffffe0, 0x7}, &(0x7f00000001c0)={0x7, 0x8, 0xfffffffffffffc01, 0x8, 0x8, 0x0, 0x49, 0x8000000000000000}, &(0x7f0000000200)) clock_getres(0x1, &(0x7f0000000240)) 06:49:17 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:17 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:17 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:17 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:17 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x2, 0x0, 0xffffffff, 0x2, 0x10000}, &(0x7f0000000180)={0x4, 0x0, 0x9, 0x6, 0x1, 0x2000000000, 0xffffffffffffffe0, 0x7}, &(0x7f00000001c0)={0x7, 0x8, 0xfffffffffffffc01, 0x8, 0x8, 0x0, 0x49, 0x8000000000000000}, &(0x7f0000000200)) (async) clock_getres(0x1, &(0x7f0000000240)) 06:49:17 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:17 executing program 4: add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:49:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) select(0x40, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x2, 0x0, 0xffffffff, 0x2, 0x10000}, &(0x7f0000000180)={0x4, 0x0, 0x9, 0x6, 0x1, 0x2000000000, 0xffffffffffffffe0, 0x7}, &(0x7f00000001c0)={0x7, 0x8, 0xfffffffffffffc01, 0x8, 0x8, 0x0, 0x49, 0x8000000000000000}, &(0x7f0000000200)) clock_getres(0x1, &(0x7f0000000240)) 06:49:18 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:18 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:18 executing program 0: io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) accept4$ax25(r1, &(0x7f0000000140)={{0x3, @rose}, [@null, @null, @remote, @default, @rose, @netrom, @rose, @netrom]}, &(0x7f00000001c0)=0x48, 0x80000) 06:49:18 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:49:18 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:18 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x66b0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:18 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:18 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) accept4$ax25(r1, &(0x7f0000000140)={{0x3, @rose}, [@null, @null, @remote, @default, @rose, @netrom, @rose, @netrom]}, &(0x7f00000001c0)=0x48, 0x80000) 06:49:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) socket$vsock_stream(0x28, 0x1, 0x0) 06:49:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) socket$vsock_stream(0x28, 0x1, 0x0) 06:49:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) accept4$ax25(r1, &(0x7f0000000140)={{0x3, @rose}, [@null, @null, @remote, @default, @rose, @netrom, @rose, @netrom]}, &(0x7f00000001c0)=0x48, 0x80000) 06:49:18 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:18 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:18 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:49:18 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:19 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) 06:49:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) socket$vsock_stream(0x28, 0x1, 0x0) 06:49:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:49:19 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:19 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:19 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={r0, 0x0}) 06:49:19 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) socket$vsock_stream(0x28, 0x1, 0x0) 06:49:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:19 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 06:49:20 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)) 06:49:20 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:20 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x239}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:20 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_getres(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 06:49:20 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)) r3 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r4, r5+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:20 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x6, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:49:20 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x1c0000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) 06:49:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:49:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:21 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:21 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}}, 0x4004044) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:21 executing program 5: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 06:49:21 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:21 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)) clock_nanosleep(0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) 06:49:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x3, 0xfffffffffffffff7}) 06:49:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:49:21 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:21 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}}, 0x4004044) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00'}) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}}, 0x4004044) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:21 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:49:21 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:21 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}}, 0x4004044) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x210, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00'}) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}}, 0x4004044) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:22 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:22 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:22 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:22 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:22 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x40}}, 0x800) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) r2 = syz_io_uring_complete(0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x187981, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) 06:49:22 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)) 06:49:22 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x40}}, 0x800) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async, rerun: 64) r2 = syz_io_uring_complete(0x0) (async, rerun: 64) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async, rerun: 64) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x187981, 0x0) (rerun: 64) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) 06:49:22 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:22 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:22 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:22 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:22 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:23 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:23 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:23 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:23 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:23 executing program 1: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x40}}, 0x800) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) r2 = syz_io_uring_complete(0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x187981, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x40}}, 0x800) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) syz_io_uring_complete(0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x187981, 0x0) (async) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) (async) 06:49:23 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)) 06:49:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000c4) 06:49:23 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:23 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:23 executing program 2: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000040), 0x0) 06:49:23 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 06:49:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000c4) socket$isdn_base(0x22, 0x3, 0x0) (async) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000c4) (async) 06:49:24 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)) 06:49:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:24 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:24 executing program 4: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x900, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x40}}, 0x800) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) r2 = syz_io_uring_complete(0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x187981, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) 06:49:24 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async, rerun: 64) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000c4) (rerun: 64) 06:49:24 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) 06:49:24 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:24 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:24 executing program 1: select(0x40, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x8000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffff7fff, 0x58}, &(0x7f0000000040)={0x4, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000080)={0x10000, 0x0, 0x3, 0x0, 0x0, 0xd3, 0x5, 0xffc}, &(0x7f0000000100)={0x77359400}) 06:49:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:24 executing program 4: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x291c, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000200)) 06:49:25 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r2, r3+10000000}, &(0x7f0000000340)) 06:49:25 executing program 1: select(0x40, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x8000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffff7fff, 0x58}, &(0x7f0000000040)={0x4, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000080)={0x10000, 0x0, 0x3, 0x0, 0x0, 0xd3, 0x5, 0xffc}, &(0x7f0000000100)={0x77359400}) 06:49:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xcd) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:25 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 06:49:25 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) r2 = syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_getres(0x5, &(0x7f0000000280)) 06:49:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000000)={{0x6, 0x1}, 'port0\x00', 0x4, 0x2, 0x7, 0x77ea, 0x40, 0x7, 0x10000, 0x0, 0x4, 0x2}) socketpair(0x21, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x840, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r3, r0}) r4 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) 06:49:25 executing program 1: select(0x40, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x8000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffff7fff, 0x58}, &(0x7f0000000040)={0x4, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000080)={0x10000, 0x0, 0x3, 0x0, 0x0, 0xd3, 0x5, 0xffc}, &(0x7f0000000100)={0x77359400}) 06:49:25 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r1 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x4, 0x0, r0, &(0x7f00000002c0), &(0x7f0000000240)='./file0/file0\x00', 0x100, 0x100}, 0xd301) 06:49:26 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r2, r3+10000000}, &(0x7f0000000340)) 06:49:26 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_gettime(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_gettime(0x6, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:26 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r1 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x4, 0x0, r0, &(0x7f00000002c0), &(0x7f0000000240)='./file0/file0\x00', 0x100, 0x100}, 0xd301) 06:49:26 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000380), 0xeb6, 0x101400) 06:49:26 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x20002, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xccf82, 0x0) recvmsg$can_j1939(r1, &(0x7f00000004c0)={&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000440)=""/14, 0xe}], 0x2}, 0x10160) 06:49:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) clock_gettime(0x6, &(0x7f0000000140)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:26 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 06:49:26 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r1 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x4, 0x0, r0, &(0x7f00000002c0), &(0x7f0000000240)='./file0/file0\x00', 0x100, 0x100}, 0xd301) 06:49:26 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:49:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 06:49:26 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x400000, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x4, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10001}, &(0x7f0000000100)={r0, 0x0}) 06:49:27 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:49:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x400000, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x4, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10001}, &(0x7f0000000100)={r0, 0x0}) 06:49:27 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 06:49:27 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x400000, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x4, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10001}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x400000, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000140)={0x4, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000080)={0x10001}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:27 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 06:49:27 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:49:27 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:27 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x3, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) select(0x40, &(0x7f0000000140)={0x101, 0x100, 0x7, 0x0, 0xfffffffffffffff7, 0x5, 0x10, 0x8}, &(0x7f0000000180)={0xd3, 0x7, 0x800, 0x1, 0xfffffffffffffffb, 0x3, 0x4, 0x4}, &(0x7f00000001c0)={0x5, 0x80000001, 0x4d, 0x6, 0x3, 0x3ff, 0x80, 0x6}, &(0x7f0000000200)={0x77359400}) clock_getres(0x0, &(0x7f0000000080)) 06:49:27 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) bind$isdn_base(r0, &(0x7f0000000080), 0x6) 06:49:27 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:27 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:27 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x3, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) select(0x40, &(0x7f0000000140)={0x101, 0x100, 0x7, 0x0, 0xfffffffffffffff7, 0x5, 0x10, 0x8}, &(0x7f0000000180)={0xd3, 0x7, 0x800, 0x1, 0xfffffffffffffffb, 0x3, 0x4, 0x4}, &(0x7f00000001c0)={0x5, 0x80000001, 0x4d, 0x6, 0x3, 0x3ff, 0x80, 0x6}, &(0x7f0000000200)={0x77359400}) (async) clock_getres(0x0, &(0x7f0000000080)) 06:49:27 executing program 3: clock_gettime(0x0, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 06:49:27 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:27 executing program 3: clock_gettime(0x0, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_nanosleep(0x3, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) (async) select(0x40, &(0x7f0000000140)={0x101, 0x100, 0x7, 0x0, 0xfffffffffffffff7, 0x5, 0x10, 0x8}, &(0x7f0000000180)={0xd3, 0x7, 0x800, 0x1, 0xfffffffffffffffb, 0x3, 0x4, 0x4}, &(0x7f00000001c0)={0x5, 0x80000001, 0x4d, 0x6, 0x3, 0x3ff, 0x80, 0x6}, &(0x7f0000000200)={0x77359400}) (async) clock_getres(0x0, &(0x7f0000000080)) 06:49:28 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x4240, 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:28 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x402103, 0x0) 06:49:28 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) 06:49:28 executing program 3: clock_gettime(0x0, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)) 06:49:28 executing program 1: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000040)={0x4, 0x8}, &(0x7f0000000080)={0xfffc, 0x0, 0x200000, 0x0, 0x4}, &(0x7f0000000200)={r1, 0x0}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) 06:49:28 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) 06:49:28 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:28 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:28 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:28 executing program 1: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000040)={0x4, 0x8}, &(0x7f0000000080)={0xfffc, 0x0, 0x200000, 0x0, 0x4}, &(0x7f0000000200)={r1, 0x0}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000040)={0x4, 0x8}, &(0x7f0000000080)={0xfffc, 0x0, 0x200000, 0x0, 0x4}, &(0x7f0000000200)={r1, 0x0}) (async) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) (async) 06:49:28 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 06:49:28 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 1: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) (async, rerun: 64) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (rerun: 64) select(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000040)={0x4, 0x8}, &(0x7f0000000080)={0xfffc, 0x0, 0x200000, 0x0, 0x4}, &(0x7f0000000200)={r1, 0x0}) (async) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000001c0)={0x2, 'syz0\x00'}) 06:49:28 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:49:28 executing program 5: clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 06:49:29 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x7f, 0x6}, 'port0\x00', 0x7, 0x50, 0x2, 0x1, 0x9, 0x2, 0xfff, 0x0, 0x2, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:49:29 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 06:49:29 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:29 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x7f, 0x6}, 'port0\x00', 0x7, 0x50, 0x2, 0x1, 0x9, 0x2, 0xfff, 0x0, 0x2, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) 06:49:29 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:29 executing program 0: clock_gettime(0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:29 executing program 4: r0 = syz_io_uring_setup(0x4244, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:29 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) 06:49:29 executing program 0: clock_gettime(0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:29 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:29 executing program 4: r0 = syz_io_uring_setup(0x4244, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:29 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x7f, 0x6}, 'port0\x00', 0x7, 0x50, 0x2, 0x1, 0x9, 0x2, 0xfff, 0x0, 0x2, 0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x7f, 0x6}, 'port0\x00', 0x7, 0x50, 0x2, 0x1, 0x9, 0x2, 0xfff, 0x0, 0x2, 0x3}) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) 06:49:29 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x281, 0x0) 06:49:29 executing program 0: clock_gettime(0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:30 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, &(0x7f0000000340)) 06:49:30 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) 06:49:30 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x281, 0x0) 06:49:30 executing program 4: r0 = syz_io_uring_setup(0x4244, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000140)={r0, 0x0}) 06:49:30 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:30 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 06:49:30 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000140)={r0, 0x0}) 06:49:30 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x281, 0x0) 06:49:30 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:30 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:30 executing program 5: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) 06:49:31 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)) clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000340)) 06:49:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:49:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000140)={r0, 0x0}) 06:49:31 executing program 5: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) 06:49:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:31 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x8000000000000000, 0x0, 0x200, 0x2, 0x1}, 0x7fff) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x12100, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000240)=0x3e1) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:31 executing program 5: clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) 06:49:31 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:49:31 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)) clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000340)) 06:49:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x8000000000000000, 0x0, 0x200, 0x2, 0x1}, 0x7fff) (async) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x12100, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000240)=0x3e1) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:31 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000200), 0x0) 06:49:31 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:31 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)) clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000340)) 06:49:31 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x8000000000000000, 0x0, 0x200, 0x2, 0x1}, 0x7fff) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x12100, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000240)=0x3e1) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x8000000000000000, 0x0, 0x200, 0x2, 0x1}, 0x7fff) (async) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x12100, 0x0) (async) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000240)=0x3e1) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:31 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xb04d, 0x10, 0x1, 0x1e4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:31 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:49:31 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={0x0, r0+10000000}, &(0x7f0000000340)) 06:49:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x9, 0x8, 0x7}) 06:49:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:31 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:31 executing program 1: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x9, 0x8, 0x7}) 06:49:31 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={0x0, r0+10000000}, &(0x7f0000000340)) 06:49:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x700) 06:49:32 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={0x0, r0+10000000}, &(0x7f0000000340)) 06:49:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x700) 06:49:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x9, 0x8, 0x7}) 06:49:32 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:32 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, 0x0}, &(0x7f0000000340)) 06:49:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x700) 06:49:32 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:32 executing program 1: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) getpgid(0xffffffffffffffff) (async) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) (async) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) (async) 06:49:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x9, 0x8, 0x7}) 06:49:32 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:32 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:32 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, 0x0}, &(0x7f0000000340)) 06:49:32 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:32 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, 0x0}, &(0x7f0000000340)) 06:49:33 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:49:33 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, 0x0, &(0x7f0000000240)) 06:49:33 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:33 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, 0x0) 06:49:33 executing program 1: r0 = getpgid(0xffffffffffffffff) (async) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:33 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, 0x0, &(0x7f0000000240)) 06:49:33 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x200, 0x70bd2c, 0x25dfdbf8, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}]}, 0x54}}, 0x4) 06:49:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:33 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, 0x0) 06:49:33 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_getres(0x2, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000100)={r0, r1/1000+10000}) 06:49:33 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 06:49:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:33 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, r1+10000000}, 0x0) 06:49:33 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, 0x0, &(0x7f0000000240)) 06:49:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_getres(0x2, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000100)={r0, r1/1000+10000}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x2, &(0x7f00000001c0)) (async) clock_gettime(0x0, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000100)={r0, r1/1000+10000}) (async) 06:49:33 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000240)) 06:49:33 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:33 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) 06:49:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x700) 06:49:33 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, 0x0, &(0x7f0000000240)) 06:49:33 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:33 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x418080, 0x0) 06:49:33 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_getres(0x2, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000100)={r0, r1/1000+10000}) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x2, &(0x7f00000001c0)) (async) clock_gettime(0x0, &(0x7f0000000140)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000100)={r0, r1/1000+10000}) (async) 06:49:33 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)) 06:49:33 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000300)={r0, 0x0}, &(0x7f0000000340)) 06:49:33 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:33 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x418080, 0x0) 06:49:34 executing program 2: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)) 06:49:34 executing program 1: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xe2e2}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x2, &(0x7f0000000140)) 06:49:34 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:49:34 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:49:34 executing program 1: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xe2e2}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x2, &(0x7f0000000140)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xe2e2}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x2, &(0x7f0000000140)) (async) 06:49:34 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 3: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x23bd, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)) 06:49:34 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:34 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:49:34 executing program 1: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xe2e2}, &(0x7f0000000100)={r0, 0x0}) (async) clock_gettime(0x2, &(0x7f0000000140)) 06:49:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)) 06:49:34 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_io_uring_complete(0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:34 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)) 06:49:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x300, 0x0, 0x0) 06:49:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, r0+60000000}, 0x0) 06:49:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:34 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:34 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x300, 0x0, 0x0) 06:49:34 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async) r1 = syz_io_uring_complete(0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) 06:49:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x300, 0x0, 0x0) 06:49:34 executing program 4: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:34 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) r1 = syz_io_uring_complete(0x0) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) (async) clock_gettime(0x0, &(0x7f00000000c0)) (async) syz_io_uring_complete(0x0) (async) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:34 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:34 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:35 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) clock_gettime(0x0, &(0x7f00000000c0)) 06:49:35 executing program 0: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) getuid() 06:49:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:35 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:35 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) getuid() 06:49:35 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:35 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:35 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) 06:49:35 executing program 2: r0 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) syz_clone3(&(0x7f0000000640)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000200)=""/94, 0x5e, &(0x7f0000000280)=""/196, &(0x7f0000000600)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, r1], 0x7}, 0x58) 06:49:35 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:35 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) getuid() clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) getuid() (async) 06:49:35 executing program 0: r0 = syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x21d, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:49:35 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:35 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) 06:49:35 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:35 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x9d, 0xfffffffffffffffd}, &(0x7f0000000080)={0x10000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200}, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f00000000c0)={0x42e6977f, 0x8, 0x6, 0x1, 0x4, 0x9, 0xffffffff, 0x268}, &(0x7f0000000140)={0x0, 0xffff, 0xfffffffffffffcee, 0xfffffffffffff625, 0x7, 0x100, 0x7, 0x7}, &(0x7f0000000180)={0x6, 0x1, 0x8, 0x9, 0x1, 0x2, 0x8, 0x6}, &(0x7f00000001c0)={0x77359400}) 06:49:35 executing program 2: getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:35 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) 06:49:36 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x9d, 0xfffffffffffffffd}, &(0x7f0000000080)={0x10000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200}, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f00000000c0)={0x42e6977f, 0x8, 0x6, 0x1, 0x4, 0x9, 0xffffffff, 0x268}, &(0x7f0000000140)={0x0, 0xffff, 0xfffffffffffffcee, 0xfffffffffffff625, 0x7, 0x100, 0x7, 0x7}, &(0x7f0000000180)={0x6, 0x1, 0x8, 0x9, 0x1, 0x2, 0x8, 0x6}, &(0x7f00000001c0)={0x77359400}) 06:49:36 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:36 executing program 2: syz_clone3(&(0x7f0000000580)={0x100, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:36 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x300, 0x0, 0x0) 06:49:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 06:49:36 executing program 3: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) 06:49:36 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x9d, 0xfffffffffffffffd}, &(0x7f0000000080)={0x10000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x200}, &(0x7f0000000100)={0x0, 0x0}) (async) select(0x40, &(0x7f00000000c0)={0x42e6977f, 0x8, 0x6, 0x1, 0x4, 0x9, 0xffffffff, 0x268}, &(0x7f0000000140)={0x0, 0xffff, 0xfffffffffffffcee, 0xfffffffffffff625, 0x7, 0x100, 0x7, 0x7}, &(0x7f0000000180)={0x6, 0x1, 0x8, 0x9, 0x1, 0x2, 0x8, 0x6}, &(0x7f00000001c0)={0x77359400}) 06:49:36 executing program 2: syz_clone3(0x0, 0x0) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000140)={0xc7e, 'syz0\x00'}) 06:49:36 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) 06:49:36 executing program 2: syz_clone3(0x0, 0x0) 06:49:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 06:49:36 executing program 3: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) 06:49:36 executing program 2: syz_clone3(0x0, 0x0) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000140)={0xc7e, 'syz0\x00'}) 06:49:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:36 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 06:49:36 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000140)={0xc7e, 'syz0\x00'}) 06:49:36 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (fail_nth: 1) 06:49:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 1) 06:49:36 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x2, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000180)) select(0x40, &(0x7f0000000000)={0x7642, 0x4}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) 06:49:36 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 800.515051][T27003] FAULT_INJECTION: forcing a failure. [ 800.515051][T27003] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:49:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:36 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000400), {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) [ 800.515083][T27003] CPU: 0 PID: 27003 Comm: syz-executor.3 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 06:49:36 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_getres(0x2, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000180)) select(0x40, &(0x7f0000000000)={0x7642, 0x4}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) clock_gettime(0x0, &(0x7f00000000c0)) (async) clock_getres(0x2, &(0x7f0000000140)) (async) clock_getres(0x0, &(0x7f0000000180)) (async) select(0x40, &(0x7f0000000000)={0x7642, 0x4}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) (async) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 2) 06:49:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 800.515108][T27003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:49:36 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 06:49:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) (async, rerun: 64) clock_getres(0x2, &(0x7f0000000140)) (async, rerun: 64) clock_getres(0x0, &(0x7f0000000180)) select(0x40, &(0x7f0000000000)={0x7642, 0x4}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x5}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async, rerun: 64) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) (rerun: 64) [ 800.515130][T27003] Call Trace: [ 800.515137][T27003] [ 800.515146][T27003] dump_stack_lvl+0xcd/0x134 06:49:36 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:36 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 06:49:36 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 3) [ 800.515187][T27003] should_fail.cold+0x5/0xa [ 800.515216][T27003] _copy_to_user+0x2a/0x140 [ 800.515261][T27003] simple_read_from_buffer+0xcc/0x160 06:49:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) [ 800.515307][T27003] proc_fail_nth_read+0x187/0x220 06:49:36 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) [ 800.515350][T27003] ? proc_exe_link+0x1d0/0x1d0 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, &(0x7f0000000100)={r0, 0x0}) 06:49:37 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) [ 800.515388][T27003] ? security_file_permission+0xab/0xd0 [ 800.515434][T27003] ? proc_exe_link+0x1d0/0x1d0 [ 800.515473][T27003] vfs_read+0x1ef/0x5d0 [ 800.515516][T27003] ksys_read+0x127/0x250 06:49:37 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 06:49:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf) [ 800.515553][T27003] ? vfs_write+0xac0/0xac0 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 4) 06:49:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) [ 800.515592][T27003] ? syscall_enter_from_user_mode+0x21/0x70 [ 800.515644][T27003] do_syscall_64+0x35/0xb0 [ 800.515677][T27003] entry_SYSCALL_64_after_hwframe+0x46/0xb0 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf00) 06:49:37 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) [ 800.515705][T27003] RIP: 0033:0x7f9ba783bc9c 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 5) 06:49:37 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) [ 800.515726][T27003] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 06:49:37 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, &(0x7f0000000100)={r0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe}, &(0x7f0000000100)={r0, 0x0}) (async) 06:49:37 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 06:49:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf000000) [ 800.515751][T27003] RSP: 002b:00007f9ba8a93160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 800.515775][T27003] RAX: ffffffffffffffda RBX: 00007f9ba799bf60 RCX: 00007f9ba783bc9c 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000440)=""/40, 0x28, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 6) [ 800.515793][T27003] RDX: 000000000000000f RSI: 00007f9ba8a931e0 RDI: 0000000000000004 06:49:37 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000fddbdf250700000005000d0001000000050006007f00000008001700", @ANYRES32=r2, @ANYBLOB="05001200015236bc945af2af4f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4044000}, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) 06:49:37 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 06:49:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf00000000000000) [ 800.515808][T27003] RBP: 00007f9ba8a931d0 R08: 0000000000000000 R09: 0000000000000000 [ 800.515824][T27003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 7) 06:49:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf00) [ 800.515840][T27003] R13: 00007ffeda5e605f R14: 00007f9ba8a93300 R15: 0000000000022000 [ 800.515876][T27003] 06:49:37 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) (async) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000fddbdf250700000005000d0001000000050006007f00000008001700", @ANYRES32=r2, @ANYBLOB="05001200015236bc945af2af4f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4044000}, 0x40000) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) 06:49:37 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x10001, 0x4}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0xa0881, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) [ 800.598232][T27009] FAULT_INJECTION: forcing a failure. [ 800.598232][T27009] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:49:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (fail_nth: 1) 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, &(0x7f0000000480)=""/181, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) [ 800.598265][T27009] CPU: 1 PID: 27009 Comm: syz-executor.4 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 800.598291][T27009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:49:37 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000fddbdf250700000005000d0001000000050006007f00000008001700", @ANYRES32=r2, @ANYBLOB="05001200015236bc945af2af4f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4044000}, 0x40000) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r3, 0x0}) 06:49:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf00) 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) 06:49:37 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x10001, 0x4}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0xa0881, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x10001, 0x4}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0xa0881, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) (async) 06:49:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 8) [ 800.598306][T27009] Call Trace: [ 800.598313][T27009] [ 800.598321][T27009] dump_stack_lvl+0xcd/0x134 [ 800.598360][T27009] should_fail.cold+0x5/0xa [ 800.598389][T27009] _copy_from_user+0x2a/0x170 06:49:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0xf00) [ 800.598431][T27009] io_uring_setup+0x86/0x150 [ 800.598559][T27009] ? __context_tracking_exit+0xb8/0xe0 06:49:37 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x144}}, 0x0) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @none={0x0, 0x3}}, 0x14) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000000200)={{@any, 0xa6d}, 0x0, 0xfffffffffffffff6, 0x1, 0x3f}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f00000002c0)=0x8f) [ 800.598586][T27009] ? lock_downgrade+0x6e0/0x6e0 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:49:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 06:49:37 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 9) 06:49:37 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x10001, 0x4}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0xa0881, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x10001, 0x4}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0xa0881, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0x0) (async) 06:49:37 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) [ 800.598637][T27009] ? io_sqe_buffers_register+0x1b0/0x1b0 [ 800.598675][T27009] ? lock_downgrade+0x6e0/0x6e0 [ 800.598725][T27009] ? syscall_enter_from_user_mode+0x21/0x70 06:49:37 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) (fail_nth: 1) [ 800.598774][T27009] do_syscall_64+0x35/0xb0 [ 800.598808][T27009] entry_SYSCALL_64_after_hwframe+0x46/0xb0 06:49:38 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async, rerun: 64) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x144}}, 0x0) (async, rerun: 64) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @none={0x0, 0x3}}, 0x14) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000000200)={{@any, 0xa6d}, 0x0, 0xfffffffffffffff6, 0x1, 0x3f}) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) (async) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) (async, rerun: 32) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) (rerun: 32) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f00000002c0)=0x8f) 06:49:38 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) 06:49:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) [ 800.598835][T27009] RIP: 0033:0x7fdc664890e9 [ 800.598856][T27009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 06:49:38 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) (fail_nth: 2) 06:49:38 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 10) 06:49:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x820, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc000}, 0x4c881) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) r4 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r4}) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@getsadinfo={0xb0, 0x23, 0x28, 0x70bd2c, 0x25dfdbff, 0x0, [@lastused={0xc, 0xf, 0x3c}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x833a}, @algo_aead={0x71, 0x12, {{'aegis256-aesni\x00'}, 0x128, 0x40, "238c2b2ad0189eb3c3aa6855ea8a9fca639c78f469e63e6568a5326ed0fc4ebaf9d78aa728"}}, @srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004011) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r3) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x800) 06:49:38 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x144}}, 0x0) (async) bind$802154_raw(r0, &(0x7f0000000180)={0x24, @none={0x0, 0x3}}, 0x14) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000000200)={{@any, 0xa6d}, 0x0, 0xfffffffffffffff6, 0x1, 0x3f}) (async) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r1, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f00000002c0)=0x8f) 06:49:38 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) [ 800.598885][T27009] RSP: 002b:00007fdc6768c0e8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 06:49:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x7) 06:49:38 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 11) [ 800.598910][T27009] RAX: ffffffffffffffda RBX: 00007fdc6659bf60 RCX: 00007fdc664890e9 [ 800.598925][T27009] RDX: 0000000020ffc000 RSI: 0000000020000140 RDI: 000000000000790e 06:49:38 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:49:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x820, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc000}, 0x4c881) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) r4 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r4}) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@getsadinfo={0xb0, 0x23, 0x28, 0x70bd2c, 0x25dfdbff, 0x0, [@lastused={0xc, 0xf, 0x3c}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x833a}, @algo_aead={0x71, 0x12, {{'aegis256-aesni\x00'}, 0x128, 0x40, "238c2b2ad0189eb3c3aa6855ea8a9fca639c78f469e63e6568a5326ed0fc4ebaf9d78aa728"}}, @srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004011) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r3) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x800) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x820, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc000}, 0x4c881) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) getuid() (async) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r4}) (async) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@getsadinfo={0xb0, 0x23, 0x28, 0x70bd2c, 0x25dfdbff, 0x0, [@lastused={0xc, 0xf, 0x3c}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x833a}, @algo_aead={0x71, 0x12, {{'aegis256-aesni\x00'}, 0x128, 0x40, "238c2b2ad0189eb3c3aa6855ea8a9fca639c78f469e63e6568a5326ed0fc4ebaf9d78aa728"}}, @srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004011) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r3) (async) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x800) (async) [ 800.598939][T27009] RBP: 0000000020000140 R08: 0000000020000200 R09: 0000000020000200 06:49:38 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) [ 800.598955][T27009] R10: 00000000200001c0 R11: 0000000000000206 R12: 0000000020000200 [ 800.598970][T27009] R13: 0000000020ffc000 R14: 00000000200001c0 R15: 0000000020ffd000 [ 800.599003][T27009] [ 801.572177][T27101] FAULT_INJECTION: forcing a failure. 06:49:38 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x100, &(0x7f00000002c0)=0x100, 0x0, 0x4) clock_gettime(0x1, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd, 0x5f, 0x0, 0x0, 0x7, 0x1}, 0xffffffff) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000240), 0x797, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000180), 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x700) 06:49:38 executing program 2: syz_clone3(&(0x7f0000000580)={0x2000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:49:38 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 12) [ 801.572177][T27101] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:49:38 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) [ 801.572212][T27101] CPU: 0 PID: 27101 Comm: syz-executor.5 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 06:49:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x820, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @local}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc000}, 0x4c881) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) r4 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r4}) (async) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@getsadinfo={0xb0, 0x23, 0x28, 0x70bd2c, 0x25dfdbff, 0x0, [@lastused={0xc, 0xf, 0x3c}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x833a}, @algo_aead={0x71, 0x12, {{'aegis256-aesni\x00'}, 0x128, 0x40, "238c2b2ad0189eb3c3aa6855ea8a9fca639c78f469e63e6568a5326ed0fc4ebaf9d78aa728"}}, @srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @loopback}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004011) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) (async) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r3) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x800) 06:49:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x7000000) 06:49:38 executing program 2: syz_clone3(&(0x7f0000000580)={0x20000000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 801.572241][T27101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.572256][T27101] Call Trace: [ 801.572262][T27101] 06:49:38 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 13) [ 801.572272][T27101] dump_stack_lvl+0xcd/0x134 [ 801.572316][T27101] should_fail.cold+0x5/0xa 06:49:38 executing program 2: syz_clone3(&(0x7f0000000580)={0x2000000000000000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:49:38 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x8, 0x0, 0xf00) [ 801.572348][T27101] _copy_to_user+0x2a/0x140 06:49:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) [ 801.572394][T27101] simple_read_from_buffer+0xcc/0x160 [ 801.572439][T27101] proc_fail_nth_read+0x187/0x220 [ 801.572483][T27101] ? proc_exe_link+0x1d0/0x1d0 [ 801.572522][T27101] ? security_file_permission+0xab/0xd0 [ 801.572567][T27101] ? proc_exe_link+0x1d0/0x1d0 [ 801.572604][T27101] vfs_read+0x1ef/0x5d0 [ 801.572647][T27101] ksys_read+0x127/0x250 [ 801.572682][T27101] ? vfs_write+0xac0/0xac0 [ 801.572722][T27101] ? syscall_enter_from_user_mode+0x21/0x70 [ 801.572772][T27101] do_syscall_64+0x35/0xb0 [ 801.572804][T27101] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 801.572833][T27101] RIP: 0033:0x7fb332e3bc9c [ 801.572853][T27101] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 801.572877][T27101] RSP: 002b:00007fb333f1a160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 801.572902][T27101] RAX: ffffffffffffffda RBX: 00007fb332f9bf60 RCX: 00007fb332e3bc9c [ 801.572919][T27101] RDX: 000000000000000f RSI: 00007fb333f1a1e0 RDI: 0000000000000004 [ 801.572935][T27101] RBP: 00007fb333f1a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 801.572951][T27101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 801.572969][T27101] R13: 00007fff985cba6f R14: 00007fb333f1a300 R15: 0000000000022000 [ 801.573005][T27101] [ 801.947020][T27148] FAULT_INJECTION: forcing a failure. [ 801.947020][T27148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 801.947054][T27148] CPU: 1 PID: 27148 Comm: syz-executor.2 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 801.947082][T27148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.947097][T27148] Call Trace: [ 801.947104][T27148] [ 801.947113][T27148] dump_stack_lvl+0xcd/0x134 [ 801.947155][T27148] should_fail.cold+0x5/0xa [ 801.947186][T27148] _copy_from_user+0x2a/0x170 [ 801.947232][T27148] copy_clone_args_from_user+0x147/0x780 [ 801.947340][T27148] ? __lock_acquire+0x163e/0x5660 [ 801.947382][T27148] ? __list_add_rcu+0xe0/0xe0 [ 801.947416][T27148] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 801.947460][T27148] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 801.947505][T27148] __do_sys_clone3+0x8f/0x2e0 [ 801.947534][T27148] ? __do_sys_clone+0x100/0x100 [ 801.947563][T27148] ? find_held_lock+0x2d/0x110 [ 801.947603][T27148] ? __context_tracking_exit+0xb8/0xe0 [ 801.947628][T27148] ? lock_downgrade+0x6e0/0x6e0 [ 801.947666][T27148] ? lock_downgrade+0x6e0/0x6e0 [ 801.947714][T27148] ? syscall_enter_from_user_mode+0x21/0x70 [ 801.947759][T27148] do_syscall_64+0x35/0xb0 [ 801.947789][T27148] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 801.947815][T27148] RIP: 0033:0x7f10878890e9 [ 801.947834][T27148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 801.947858][T27148] RSP: 002b:00007f1088a63038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 801.947882][T27148] RAX: ffffffffffffffda RBX: 00007f108799bf60 RCX: 00007f10878890e9 [ 801.947900][T27148] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 00007f1088a63050 [ 801.947916][T27148] RBP: 00007f1088a631d0 R08: 0000000000000000 R09: 0000000000000058 [ 801.947931][T27148] R10: 00007f1088a63050 R11: 0000000000000246 R12: 0000000000000058 [ 801.947945][T27148] R13: 00007ffe45d324ef R14: 00007f1088a63300 R15: 0000000000022000 [ 801.947982][T27148] [ 802.081843][T27165] FAULT_INJECTION: forcing a failure. [ 802.081843][T27165] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 802.081878][T27165] CPU: 0 PID: 27165 Comm: syz-executor.2 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 802.081905][T27165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.081919][T27165] Call Trace: [ 802.081925][T27165] [ 802.081934][T27165] dump_stack_lvl+0xcd/0x134 [ 802.081973][T27165] should_fail.cold+0x5/0xa [ 802.082004][T27165] _copy_to_user+0x2a/0x140 [ 802.082050][T27165] simple_read_from_buffer+0xcc/0x160 [ 802.082095][T27165] proc_fail_nth_read+0x187/0x220 [ 802.082136][T27165] ? proc_exe_link+0x1d0/0x1d0 [ 802.082174][T27165] ? security_file_permission+0xab/0xd0 [ 802.082218][T27165] ? proc_exe_link+0x1d0/0x1d0 06:49:39 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x100, &(0x7f00000002c0)=0x100, 0x0, 0x4) (async) clock_gettime(0x1, &(0x7f00000000c0)={0x0}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd, 0x5f, 0x0, 0x0, 0x7, 0x1}, 0xffffffff) (async) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) clock_nanosleep(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) syz_open_dev$audion(&(0x7f0000000240), 0x797, 0x0) (async) openat$cgroup_subtree(r3, &(0x7f0000000180), 0x2, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) 06:49:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x700000000000000) 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x2000, 0x0, 0x0}, 0x58) 06:49:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x700) 06:49:39 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 14) 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) [ 802.082256][T27165] vfs_read+0x1ef/0x5d0 06:49:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x700) 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x20000000, 0x0, 0x0}, 0x58) 06:49:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x64001}, 0x24044891) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x2, 0x0, 0x0) 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) [ 802.082292][T27165] ksys_read+0x127/0x250 [ 802.082327][T27165] ? vfs_write+0xac0/0xac0 06:49:39 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 15) [ 802.082364][T27165] ? syscall_enter_from_user_mode+0x21/0x70 [ 802.082412][T27165] do_syscall_64+0x35/0xb0 06:49:39 executing program 1: r0 = io_uring_setup(0x4295, &(0x7f0000000000)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x100, &(0x7f00000002c0)=0x100, 0x0, 0x4) clock_gettime(0x1, &(0x7f00000000c0)={0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd, 0x5f, 0x0, 0x0, 0x7, 0x1}, 0xffffffff) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) syz_open_dev$audion(&(0x7f0000000240), 0x797, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000180), 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) io_uring_setup(0x4295, &(0x7f0000000000)) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x12, r0, 0x0) (async) syz_io_uring_complete(r1) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x100, &(0x7f00000002c0)=0x100, 0x0, 0x4) (async) clock_gettime(0x1, &(0x7f00000000c0)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd, 0x5f, 0x0, 0x0, 0x7, 0x1}, 0xffffffff) (async) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) clock_nanosleep(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) syz_open_dev$audion(&(0x7f0000000240), 0x797, 0x0) (async) openat$cgroup_subtree(r3, &(0x7f0000000180), 0x2, 0x0) (async) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r2, 0x0}) (async) [ 802.082445][T27165] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 802.082483][T27165] RIP: 0033:0x7f108783bc9c 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xcee7}}, './file0\x00'}) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x3) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000080)=0x1) 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x2000000000000000, 0x0, 0x0}, 0x58) 06:49:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x700) 06:49:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x64001}, 0x24044891) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x64001}, 0x24044891) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x2, 0x0, 0x0) (async) [ 802.082504][T27165] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 06:49:39 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 16) 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) [ 802.082530][T27165] RSP: 002b:00007f1088a63160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 802.082556][T27165] RAX: ffffffffffffffda RBX: 00007f108799bf60 RCX: 00007f108783bc9c 06:49:39 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xcee7}}, './file0\x00'}) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x3) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000080)=0x1) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xcee7}}, './file0\x00'}) (async) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x3) (async) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000080)=0x1) (async) 06:49:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x64001}, 0x24044891) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x64001}, 0x24044891) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x2, 0x0, 0x0) (async) [ 802.082574][T27165] RDX: 000000000000000f RSI: 00007f1088a631e0 RDI: 0000000000000003 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x58) [ 802.082591][T27165] RBP: 00007f1088a631d0 R08: 0000000000000000 R09: 0000000000000058 06:49:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007, 0x4010, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r2, 0x0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/113, 0x71}], 0x4, &(0x7f00000003c0)=""/240, 0xf0}, 0x0, 0x40000000, 0x0, {0x2}}, 0x9) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000006800200027bd7000fcdbdf2500dc7b7537cb47d3e800088005000200200000000c00088008000400ac1414bb06000300000000000c000c8006000100ff030000180008801400050000000000000000000000ffff00000000080001000000000004000400"], 0x68}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) 06:49:39 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 17) 06:49:39 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) [ 802.082606][T27165] R10: 00007f1088a63050 R11: 0000000000000246 R12: 0000000000000001 [ 802.082620][T27165] R13: 00007ffe45d324ef R14: 00007f1088a63300 R15: 0000000000022000 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xcee7}}, './file0\x00'}) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x3) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000080)=0x1) 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x58) 06:49:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) socketpair(0x8, 0x800, 0x80006, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5}, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x206000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x12) [ 802.082654][T27165] [ 802.083902][T27162] FAULT_INJECTION: forcing a failure. [ 802.083902][T27162] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:49:39 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 18) 06:49:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007, 0x4010, 0xffffffffffffffff, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async, rerun: 64) syz_io_uring_submit(r1, 0x0, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r2, 0x0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/113, 0x71}], 0x4, &(0x7f00000003c0)=""/240, 0xf0}, 0x0, 0x40000000, 0x0, {0x2}}, 0x9) (async, rerun: 64) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000006800200027bd7000fcdbdf2500dc7b7537cb47d3e800088005000200200000000c00088008000400ac1414bb06000300000000000c000c8006000100ff030000180008801400050000000000000000000000ffff00000000080001000000000004000400"], 0x68}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) 06:49:39 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) [ 802.083935][T27162] CPU: 0 PID: 27162 Comm: syz-executor.4 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 06:49:39 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0xc0000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x7fffffffffffffff, 0x0, 0x1}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2510}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x8, 0x0, 0xff69) 06:49:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) socketpair(0x8, 0x800, 0x80006, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5}, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x206000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x12) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) socketpair(0x8, 0x800, 0x80006, &(0x7f0000000000)) (async) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5}, 0x8) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x206000, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x12) (async) [ 802.083962][T27162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 19) 06:49:40 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) (async) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007, 0x4010, 0xffffffffffffffff, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) syz_io_uring_submit(r1, 0x0, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r2, 0x0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/113, 0x71}], 0x4, &(0x7f00000003c0)=""/240, 0xf0}, 0x0, 0x40000000, 0x0, {0x2}}, 0x9) (async) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000006800200027bd7000fcdbdf2500dc7b7537cb47d3e800088005000200200000000c00088008000400ac1414bb06000300000000000c000c8006000100ff030000180008801400050000000000000000000000ffff00000000080001000000000004000400"], 0x68}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) 06:49:40 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) [ 802.083977][T27162] Call Trace: [ 802.083984][T27162] [ 802.083993][T27162] dump_stack_lvl+0xcd/0x134 [ 802.084033][T27162] should_fail.cold+0x5/0xa [ 802.084063][T27162] _copy_to_user+0x2a/0x140 06:49:40 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x7ffffffff000) [ 802.084106][T27162] io_uring_setup.cold+0x18da/0x2802 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) socketpair(0x8, 0x800, 0x80006, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5}, 0x8) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x206000, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x12) 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0xc0000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x7fffffffffffffff, 0x0, 0x1}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2510}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x8, 0x0, 0xff69) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) (async) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0xc0000) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x7fffffffffffffff, 0x0, 0x1}) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2510}}, './file0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x8, 0x0, 0xff69) (async) 06:49:40 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x57) [ 802.084184][T27162] ? io_sqe_buffers_register+0x1b0/0x1b0 [ 802.084242][T27162] ? syscall_enter_from_user_mode+0x21/0x70 [ 802.084291][T27162] do_syscall_64+0x35/0xb0 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 20) 06:49:40 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) 06:49:40 executing program 2: ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) syz_clone3(&(0x7f0000000580)={0x80000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x29, 0x0, 0x0, 0xffffffc6}, 0x58) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000040)={0x1}) [ 802.084324][T27162] entry_SYSCALL_64_after_hwframe+0x46/0xb0 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) [ 802.084352][T27162] RIP: 0033:0x7fdc664890e9 [ 802.084372][T27162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 06:49:40 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x700) 06:49:40 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:40 executing program 2: ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) (async) syz_clone3(&(0x7f0000000580)={0x80000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x29, 0x0, 0x0, 0xffffffc6}, 0x58) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000040)={0x1}) 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 21) [ 802.084400][T27162] RSP: 002b:00007fdc6768c0e8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) (async) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) (async) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0xc0000) (async) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x7fffffffffffffff, 0x0, 0x1}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2510}}, './file0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x8, 0x0, 0xff69) 06:49:40 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) socketpair(0x8, 0x800, 0x80006, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5}, 0x8) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x206000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x12) 06:49:40 executing program 2: ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) syz_clone3(&(0x7f0000000580)={0x80000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x29, 0x0, 0x0, 0xffffffc6}, 0x58) (async, rerun: 64) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000040)={0x1}) (rerun: 64) [ 802.084423][T27162] RAX: ffffffffffffffda RBX: 00007fdc6659bf60 RCX: 00007fdc664890e9 [ 802.084441][T27162] RDX: 0000000020ffc000 RSI: 0000000020000140 RDI: 000000000000790e 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) (async) [ 802.084458][T27162] RBP: 0000000020000140 R08: 0000000020000200 R09: 0000000020000200 [ 802.084483][T27162] R10: 00000000200001c0 R11: 0000000000000206 R12: 0000000020000200 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 22) 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 06:49:40 executing program 1: syz_clone3(0x0, 0x0) 06:49:40 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x10000}, &(0x7f0000000100)={r0, 0x0}) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007, 0x4010, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r2, 0x0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/113, 0x71}], 0x4, &(0x7f00000003c0)=""/240, 0xf0}, 0x0, 0x40000000, 0x0, {0x2}}, 0x9) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x40000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000006800200027bd7000fcdbdf2500dc7b7537cb47d3e800088005000200200000000c00088008000400ac1414bb06000300000000000c000c8006000100ff030000180008801400050000000000000000000000ffff00000000080001000000000004000400"], 0x68}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) [ 802.084499][T27162] R13: 0000000020ffc000 R14: 00000000200001c0 R15: 0000000020ffd000 [ 802.084533][T27162] 06:49:40 executing program 2: syz_clone3(&(0x7f0000000580)={0x14220000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x52) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x400201, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x0, 'client0\x00', 0x2, "95b8b3265233ab99", "299c3e0b65cf15ff8392990f541ff34db75a924652cab9d8417d0433b773ba8c", 0x0, 0x4}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @default, 0xee00}) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) [ 802.206265][T27178] socket: no more sockets [ 802.393989][T27196] socket: no more sockets 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:40 executing program 1: syz_clone3(0x0, 0x0) 06:49:40 executing program 2: syz_clone3(&(0x7f0000000580)={0x14220000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x52) (async, rerun: 32) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x400201, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x0, 'client0\x00', 0x2, "95b8b3265233ab99", "299c3e0b65cf15ff8392990f541ff34db75a924652cab9d8417d0433b773ba8c", 0x0, 0x4}) (async, rerun: 64) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (rerun: 64) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @default, 0xee00}) (async, rerun: 32) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) (rerun: 32) 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 23) 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) (async, rerun: 32) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) (async, rerun: 32) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 06:49:40 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:40 executing program 1: syz_clone3(0x0, 0x0) 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) 06:49:40 executing program 2: syz_clone3(&(0x7f0000000580)={0x14220000, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x52) (async) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x400201, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x0, 'client0\x00', 0x2, "95b8b3265233ab99", "299c3e0b65cf15ff8392990f541ff34db75a924652cab9d8417d0433b773ba8c", 0x0, 0x4}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @default, 0xee00}) (async) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) socket$inet6_icmp(0xa, 0x2, 0x3a) (async, rerun: 32) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) (rerun: 32) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 06:49:40 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 24) 06:49:40 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:40 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:40 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffe, 0x45df300000000000, 0x7}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000000)=0x10d) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 25) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:41 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000000)=0x10d) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffe, 0x45df300000000000, 0x7}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffe, 0x45df300000000000, 0x7}) (async) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) (async) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) (async) 06:49:41 executing program 0: syz_clone3(0x0, 0x0) 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 26) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000000)=0x10d) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) 06:49:41 executing program 0: syz_clone3(0x0, 0x0) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:41 executing program 0: syz_clone3(0x0, 0x0) 06:49:41 executing program 2: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffe, 0x45df300000000000, 0x7}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) (async) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 27) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x40800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x40800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 28) 06:49:41 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) 06:49:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:41 executing program 2: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x379}}, './file0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/196, 0xc4}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/15, 0xf}], 0x6, &(0x7f0000000480)=""/18, 0x12}, 0x40) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r2 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r2, &(0x7f0000000500)=""/54, 0x36, 0x0, &(0x7f0000000540)={0x23, 0x1, 0x1d, 0x80}, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, '\x00', 0x3f}}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x44805) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x2e}}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}}, 0x4) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x40800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 06:49:41 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) (fail_nth: 1) 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 29) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x206000, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x10001, 0x9, 0xe4e}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\a', @ANYRES16=r2, @ANYBLOB="00032bbd7000ffdbdf25000000000800050000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080005000100000008000100", @ANYRES32=r4, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4100}, 0x24080001) 06:49:41 executing program 1: syz_clone3(0x0, 0x0) 06:49:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) 06:49:41 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) (fail_nth: 2) [ 805.608727][T27510] FAULT_INJECTION: forcing a failure. [ 805.608727][T27510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 805.608761][T27510] CPU: 1 PID: 27510 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 06:49:41 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 30) 06:49:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x206000, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x10001, 0x9, 0xe4e}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\a', @ANYRES16=r2, @ANYBLOB="00032bbd7000ffdbdf25000000000800050000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080005000100000008000100", @ANYRES32=r4, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4100}, 0x24080001) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x206000, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x10001, 0x9, 0xe4e}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00'}) (async) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\a', @ANYRES16=r2, @ANYBLOB="00032bbd7000ffdbdf25000000000800050000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080005000100000008000100", @ANYRES32=r4, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4100}, 0x24080001) (async) 06:49:41 executing program 1: syz_clone3(0x0, 0x0) [ 805.608788][T27510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.608803][T27510] Call Trace: [ 805.608810][T27510] [ 805.608819][T27510] dump_stack_lvl+0xcd/0x134 [ 805.608857][T27510] should_fail.cold+0x5/0xa [ 805.608887][T27510] _copy_from_user+0x2a/0x170 [ 805.608936][T27510] copy_clone_args_from_user+0x147/0x780 [ 805.608967][T27510] ? __lock_acquire+0x163e/0x5660 [ 805.609011][T27510] ? __list_add_rcu+0xe0/0xe0 [ 805.609050][T27510] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 805.609095][T27510] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 805.609141][T27510] __do_sys_clone3+0x8f/0x2e0 [ 805.609171][T27510] ? __do_sys_clone+0x100/0x100 [ 805.609201][T27510] ? find_held_lock+0x2d/0x110 [ 805.609241][T27510] ? __context_tracking_exit+0xb8/0xe0 [ 805.609268][T27510] ? lock_downgrade+0x6e0/0x6e0 [ 805.609310][T27510] ? lock_downgrade+0x6e0/0x6e0 [ 805.609363][T27510] ? syscall_enter_from_user_mode+0x21/0x70 [ 805.609412][T27510] do_syscall_64+0x35/0xb0 [ 805.609445][T27510] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 805.609474][T27510] RIP: 0033:0x7fcc182890e9 [ 805.609493][T27510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 805.609519][T27510] RSP: 002b:00007fcc19307038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 805.609543][T27510] RAX: ffffffffffffffda RBX: 00007fcc1839bf60 RCX: 00007fcc182890e9 [ 805.609560][T27510] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 00007fcc19307050 [ 805.609577][T27510] RBP: 00007fcc193071d0 R08: 0000000000000000 R09: 0000000000000058 [ 805.609593][T27510] R10: 00007fcc19307050 R11: 0000000000000246 R12: 0000000000000058 [ 805.609614][T27510] R13: 00007ffc9d360b8f R14: 00007fcc19307300 R15: 0000000000022000 [ 805.609649][T27510] [ 805.742336][T27521] FAULT_INJECTION: forcing a failure. [ 805.742336][T27521] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 805.742371][T27521] CPU: 1 PID: 27521 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 805.742404][T27521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.742419][T27521] Call Trace: [ 805.742426][T27521] [ 805.742435][T27521] dump_stack_lvl+0xcd/0x134 [ 805.742476][T27521] should_fail.cold+0x5/0xa [ 805.742508][T27521] _copy_to_user+0x2a/0x140 [ 805.742552][T27521] simple_read_from_buffer+0xcc/0x160 [ 805.742605][T27521] proc_fail_nth_read+0x187/0x220 [ 805.742650][T27521] ? proc_exe_link+0x1d0/0x1d0 [ 805.742688][T27521] ? security_file_permission+0xab/0xd0 [ 805.742735][T27521] ? proc_exe_link+0x1d0/0x1d0 [ 805.742773][T27521] vfs_read+0x1ef/0x5d0 [ 805.742816][T27521] ksys_read+0x127/0x250 [ 805.742853][T27521] ? vfs_write+0xac0/0xac0 [ 805.742893][T27521] ? syscall_enter_from_user_mode+0x21/0x70 [ 805.742943][T27521] do_syscall_64+0x35/0xb0 [ 805.742976][T27521] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 805.743005][T27521] RIP: 0033:0x7fcc1823bc9c [ 805.743026][T27521] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 805.743051][T27521] RSP: 002b:00007fcc19307160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 805.743074][T27521] RAX: ffffffffffffffda RBX: 00007fcc1839bf60 RCX: 00007fcc1823bc9c [ 805.743091][T27521] RDX: 000000000000000f RSI: 00007fcc193071e0 RDI: 0000000000000003 [ 805.743106][T27521] RBP: 00007fcc193071d0 R08: 0000000000000000 R09: 0000000000000058 [ 805.743123][T27521] R10: 00007fcc19307050 R11: 0000000000000246 R12: 0000000000000001 [ 805.743138][T27521] R13: 00007ffc9d360b8f R14: 00007fcc19307300 R15: 0000000000022000 [ 805.743171][T27521] 06:49:42 executing program 2: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x379}}, './file0\x00'}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/196, 0xc4}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/15, 0xf}], 0x6, &(0x7f0000000480)=""/18, 0x12}, 0x40) (async) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r2 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r2, &(0x7f0000000500)=""/54, 0x36, 0x0, &(0x7f0000000540)={0x23, 0x1, 0x1d, 0x80}, 0x10) (async) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, '\x00', 0x3f}}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x44805) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x2e}}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}}, 0x4) 06:49:42 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) (async) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) 06:49:42 executing program 1: syz_clone3(0x0, 0x0) 06:49:42 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 31) 06:49:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) (async) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x206000, 0x0) (async, rerun: 64) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r3, 0x10001, 0x9, 0xe4e}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='l\x00\x00\a', @ANYRES16=r2, @ANYBLOB="00032bbd7000ffdbdf25000000000800050000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080005000100000008000100", @ANYRES32=r4, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4100}, 0x24080001) 06:49:42 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x57) 06:49:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000040)) 06:49:42 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) (fail_nth: 1) 06:49:42 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 32) 06:49:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:42 executing program 0: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x7ffffffff000) [ 806.621779][T27561] FAULT_INJECTION: forcing a failure. [ 806.621779][T27561] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 806.621816][T27561] CPU: 1 PID: 27561 Comm: syz-executor.1 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 806.621843][T27561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.621856][T27561] Call Trace: [ 806.621863][T27561] [ 806.621871][T27561] dump_stack_lvl+0xcd/0x134 [ 806.621909][T27561] should_fail.cold+0x5/0xa [ 806.621940][T27561] _copy_from_user+0x2a/0x170 [ 806.621984][T27561] copy_clone_args_from_user+0x147/0x780 [ 806.622015][T27561] ? __lock_acquire+0x163e/0x5660 [ 806.622072][T27561] ? __list_add_rcu+0xe0/0xe0 [ 806.622112][T27561] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 806.622158][T27561] __do_sys_clone3+0x8f/0x2e0 [ 806.622188][T27561] ? __do_sys_clone+0x100/0x100 [ 806.622217][T27561] ? find_held_lock+0x2d/0x110 [ 806.622255][T27561] ? __context_tracking_exit+0xb8/0xe0 [ 806.622280][T27561] ? lock_downgrade+0x6e0/0x6e0 [ 806.622318][T27561] ? lock_downgrade+0x6e0/0x6e0 [ 806.622366][T27561] ? syscall_enter_from_user_mode+0x21/0x70 [ 806.622409][T27561] do_syscall_64+0x35/0xb0 [ 806.622438][T27561] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 806.622464][T27561] RIP: 0033:0x7fe276c890e9 [ 806.622484][T27561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 806.622508][T27561] RSP: 002b:00007fe277d5c038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 806.622536][T27561] RAX: ffffffffffffffda RBX: 00007fe276d9bf60 RCX: 00007fe276c890e9 [ 806.622553][T27561] RDX: 0000000000000000 RSI: 0000000000000057 RDI: 00007fe277d5c050 [ 806.622577][T27561] RBP: 00007fe277d5c1d0 R08: 0000000000000000 R09: 0000000000000057 [ 806.622592][T27561] R10: 00007fe277d5c050 R11: 0000000000000246 R12: 0000000000000057 [ 806.622609][T27561] R13: 00007fff7a53dcdf R14: 00007fe277d5c300 R15: 0000000000022000 [ 806.622645][T27561] 06:49:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x379}}, './file0\x00'}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/196, 0xc4}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/15, 0xf}], 0x6, &(0x7f0000000480)=""/18, 0x12}, 0x40) (async) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) (async) r2 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r2, &(0x7f0000000500)=""/54, 0x36, 0x0, &(0x7f0000000540)={0x23, 0x1, 0x1d, 0x80}, 0x10) (async) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, '\x00', 0x3f}}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x44805) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x2e}}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}}, 0x4) 06:49:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000040)) (async) 06:49:43 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) (fail_nth: 2) 06:49:43 executing program 4: syz_io_uring_setup(0x4244, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x790e, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) (fail_nth: 33) 06:49:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:43 executing program 0: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x302, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x30}}, 0x24000050) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:43 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) (fail_nth: 3) 06:49:43 executing program 0: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x302, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x30}}, 0x24000050) (async) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) (async) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x0) 06:49:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000040)) [ 807.467363][T27575] ------------[ cut here ]------------ [ 807.467375][T27575] WARNING: CPU: 0 PID: 27575 at arch/x86/mm/pat/memtype.c:1099 untrack_pfn+0x247/0x290 06:49:43 executing program 0: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x302, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x30}}, 0x24000050) (async) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) 06:49:43 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) (fail_nth: 4) [ 807.534982][T27575] Modules linked in: [ 807.546444][T27575] CPU: 0 PID: 27575 Comm: syz-executor.4 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 807.624154][T27575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.649188][T27575] RIP: 0010:untrack_pfn+0x247/0x290 [ 807.655154][T27575] Code: 84 6c ff ff ff e8 e9 44 43 00 4c 89 ee 4c 89 e7 e8 ae dd ff ff e8 d9 44 43 00 48 85 db 0f 85 58 ff ff ff eb 82 e8 c9 44 43 00 <0f> 0b e9 76 ff ff ff 48 89 df e8 2a e7 8f 00 e9 98 fe ff ff e8 30 [ 807.678996][T27575] RSP: 0018:ffffc9000476f9d0 EFLAGS: 00010293 [ 807.685197][T27575] RAX: 0000000000000000 RBX: ffff8880160b15e8 RCX: 0000000000000000 [ 807.693812][T27575] RDX: ffff888024430000 RSI: ffffffff81376717 RDI: 0000000000000003 [ 807.702393][T27575] RBP: 1ffff920008edf3a R08: 0000000000000000 R09: 000000000000000b [ 807.715043][T27575] R10: ffffffff813765e6 R11: 0000000000000005 R12: 00000000ffffffea [ 807.723654][T27575] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880160b1608 [ 807.742564][T27575] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 807.755264][T27575] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 807.765332][T27575] CR2: 00007fb332f691b8 CR3: 0000000060799000 CR4: 00000000003506f0 [ 807.774055][T27575] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 807.782649][T27575] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 807.791452][T27575] Call Trace: [ 807.794768][T27575] [ 807.799266][T27575] ? track_pfn_insert+0x140/0x140 [ 807.804354][T27575] ? mas_find+0x1fd/0xc90 [ 807.808942][T27575] ? uprobe_munmap+0x1c/0x550 [ 807.813912][T27575] unmap_single_vma+0x1b4/0x350 [ 807.818956][T27575] unmap_vmas+0x21e/0x370 [ 807.823333][T27575] ? unmap_mapping_range+0x270/0x270 [ 807.828734][T27575] ? find_held_lock+0x2d/0x110 [ 807.833533][T27575] ? lock_downgrade+0x6e0/0x6e0 [ 807.838525][T27575] exit_mmap+0x1ec/0x740 [ 807.842851][T27575] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 807.848948][T27575] __mmput+0x128/0x4c0 [ 807.853232][T27575] mmput+0x5c/0x70 [ 807.857083][T27575] do_exit+0xa18/0x2a00 [ 807.861334][T27575] ? preempt_schedule_thunk+0x16/0x18 [ 807.868039][T27575] ? mm_update_next_owner+0x7b0/0x7b0 [ 807.873484][T27575] ? preempt_schedule_thunk+0x16/0x18 [ 807.879229][T27575] ? trace_hardirqs_on+0x38/0x1c0 [ 807.884322][T27575] do_group_exit+0xd2/0x2f0 [ 807.889163][T27575] __x64_sys_exit_group+0x3a/0x50 [ 807.894255][T27575] do_syscall_64+0x35/0xb0 [ 807.898814][T27575] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 807.904784][T27575] RIP: 0033:0x7fdc664890e9 [ 807.910268][T27575] Code: Unable to access opcode bytes at RIP 0x7fdc664890bf. [ 807.917778][T27575] RSP: 002b:00007fdc6768baf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 807.926336][T27575] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdc664890e9 [ 807.934345][T27575] RDX: 00007fdc66489132 RSI: 0000000000000000 RDI: 000000000000000b [ 807.942453][T27575] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 807.950664][T27575] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000020000200 [ 807.958764][T27575] R13: 0000000020ffc000 R14: 00000000200001c0 R15: 0000000020ffd000 [ 807.966868][T27575] [ 807.970735][T27575] Kernel panic - not syncing: panic_on_warn set ... [ 807.977352][T27575] CPU: 1 PID: 27575 Comm: syz-executor.4 Not tainted 5.18.0-rc6-next-20220516-syzkaller #0 [ 807.987366][T27575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.997444][T27575] Call Trace: [ 808.000745][T27575] [ 808.003696][T27575] dump_stack_lvl+0xcd/0x134 [ 808.008311][T27575] panic+0x2d7/0x636 [ 808.012248][T27575] ? panic_print_sys_info.part.0+0x10b/0x10b [ 808.018259][T27575] ? __warn.cold+0x1d9/0x2cd [ 808.022870][T27575] ? untrack_pfn+0x247/0x290 [ 808.027472][T27575] __warn.cold+0x1ea/0x2cd [ 808.031998][T27575] ? untrack_pfn+0x247/0x290 [ 808.036603][T27575] report_bug+0x1bd/0x210 [ 808.040975][T27575] handle_bug+0x3c/0x60 [ 808.045157][T27575] exc_invalid_op+0x14/0x40 [ 808.049679][T27575] asm_exc_invalid_op+0x1b/0x20 [ 808.054548][T27575] RIP: 0010:untrack_pfn+0x247/0x290 [ 808.059809][T27575] Code: 84 6c ff ff ff e8 e9 44 43 00 4c 89 ee 4c 89 e7 e8 ae dd ff ff e8 d9 44 43 00 48 85 db 0f 85 58 ff ff ff eb 82 e8 c9 44 43 00 <0f> 0b e9 76 ff ff ff 48 89 df e8 2a e7 8f 00 e9 98 fe ff ff e8 30 [ 808.079431][T27575] RSP: 0018:ffffc9000476f9d0 EFLAGS: 00010293 [ 808.085523][T27575] RAX: 0000000000000000 RBX: ffff8880160b15e8 RCX: 0000000000000000 [ 808.093523][T27575] RDX: ffff888024430000 RSI: ffffffff81376717 RDI: 0000000000000003 [ 808.101513][T27575] RBP: 1ffff920008edf3a R08: 0000000000000000 R09: 000000000000000b [ 808.109511][T27575] R10: ffffffff813765e6 R11: 0000000000000005 R12: 00000000ffffffea [ 808.117587][T27575] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880160b1608 [ 808.125593][T27575] ? untrack_pfn+0x116/0x290 [ 808.130228][T27575] ? untrack_pfn+0x247/0x290 [ 808.134852][T27575] ? track_pfn_insert+0x140/0x140 [ 808.139915][T27575] ? mas_find+0x1fd/0xc90 [ 808.144287][T27575] ? uprobe_munmap+0x1c/0x550 [ 808.149013][T27575] unmap_single_vma+0x1b4/0x350 [ 808.153900][T27575] unmap_vmas+0x21e/0x370 [ 808.158357][T27575] ? unmap_mapping_range+0x270/0x270 [ 808.163688][T27575] ? find_held_lock+0x2d/0x110 [ 808.168500][T27575] ? lock_downgrade+0x6e0/0x6e0 [ 808.173403][T27575] exit_mmap+0x1ec/0x740 [ 808.177667][T27575] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 808.183733][T27575] __mmput+0x128/0x4c0 [ 808.187832][T27575] mmput+0x5c/0x70 [ 808.191575][T27575] do_exit+0xa18/0x2a00 [ 808.195783][T27575] ? preempt_schedule_thunk+0x16/0x18 [ 808.201207][T27575] ? mm_update_next_owner+0x7b0/0x7b0 [ 808.206624][T27575] ? preempt_schedule_thunk+0x16/0x18 [ 808.212036][T27575] ? trace_hardirqs_on+0x38/0x1c0 [ 808.217104][T27575] do_group_exit+0xd2/0x2f0 [ 808.221665][T27575] __x64_sys_exit_group+0x3a/0x50 [ 808.226730][T27575] do_syscall_64+0x35/0xb0 [ 808.231186][T27575] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 808.237101][T27575] RIP: 0033:0x7fdc664890e9 [ 808.241533][T27575] Code: Unable to access opcode bytes at RIP 0x7fdc664890bf. [ 808.248901][T27575] RSP: 002b:00007fdc6768baf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 808.257328][T27575] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdc664890e9 [ 808.265570][T27575] RDX: 00007fdc66489132 RSI: 0000000000000000 RDI: 000000000000000b [ 808.273554][T27575] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 808.281534][T27575] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000020000200 [ 808.289861][T27575] R13: 0000000020ffc000 R14: 00000000200001c0 R15: 0000000020ffd000 [ 808.297968][T27575] [ 808.301387][T27575] Kernel Offset: disabled [ 808.305811][T27575] Rebooting in 86400 seconds..