Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.83' (ECDSA) to the list of known hosts. 2021/09/07 08:02:30 fuzzer started 2021/09/07 08:02:31 dialing manager at 10.128.0.169:38093 2021/09/07 08:02:37 syscalls: 3266 2021/09/07 08:02:37 code coverage: enabled 2021/09/07 08:02:37 comparison tracing: enabled 2021/09/07 08:02:37 extra coverage: enabled 2021/09/07 08:02:37 setuid sandbox: enabled 2021/09/07 08:02:37 namespace sandbox: enabled 2021/09/07 08:02:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/07 08:02:37 fault injection: enabled 2021/09/07 08:02:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/07 08:02:37 net packet injection: enabled 2021/09/07 08:02:37 net device setup: enabled 2021/09/07 08:02:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/07 08:02:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/07 08:02:37 USB emulation: enabled 2021/09/07 08:02:37 hci packet injection: enabled 2021/09/07 08:02:37 wifi device emulation: enabled 2021/09/07 08:02:37 802.15.4 emulation: enabled 2021/09/07 08:02:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/07 08:02:37 fetching corpus: 50, signal 58970/62706 (executing program) 2021/09/07 08:02:37 fetching corpus: 100, signal 95516/100851 (executing program) 2021/09/07 08:02:37 fetching corpus: 150, signal 117858/124748 (executing program) 2021/09/07 08:02:37 fetching corpus: 200, signal 130536/138985 (executing program) 2021/09/07 08:02:38 fetching corpus: 250, signal 144374/154302 (executing program) 2021/09/07 08:02:38 fetching corpus: 300, signal 159601/170886 (executing program) 2021/09/07 08:02:38 fetching corpus: 350, signal 168756/181456 (executing program) 2021/09/07 08:02:38 fetching corpus: 400, signal 181256/195206 (executing program) 2021/09/07 08:02:38 fetching corpus: 450, signal 193335/208553 (executing program) 2021/09/07 08:02:38 fetching corpus: 500, signal 202539/219038 (executing program) 2021/09/07 08:02:38 fetching corpus: 550, signal 210121/227884 (executing program) 2021/09/07 08:02:39 fetching corpus: 600, signal 226041/244767 (executing program) 2021/09/07 08:02:39 fetching corpus: 650, signal 233885/253763 (executing program) 2021/09/07 08:02:39 fetching corpus: 700, signal 245457/266315 (executing program) 2021/09/07 08:02:39 fetching corpus: 750, signal 253206/275146 (executing program) 2021/09/07 08:02:39 fetching corpus: 800, signal 260882/283943 (executing program) 2021/09/07 08:02:39 fetching corpus: 850, signal 267607/291726 (executing program) 2021/09/07 08:02:39 fetching corpus: 900, signal 274061/299266 (executing program) 2021/09/07 08:02:39 fetching corpus: 950, signal 281601/307757 (executing program) 2021/09/07 08:02:40 fetching corpus: 1000, signal 287409/314577 (executing program) 2021/09/07 08:02:40 fetching corpus: 1050, signal 293521/321720 (executing program) 2021/09/07 08:02:40 fetching corpus: 1100, signal 297182/326481 (executing program) 2021/09/07 08:02:40 fetching corpus: 1150, signal 302896/333149 (executing program) 2021/09/07 08:02:40 fetching corpus: 1200, signal 308417/339587 (executing program) 2021/09/07 08:02:40 fetching corpus: 1250, signal 316590/348469 (executing program) 2021/09/07 08:02:40 fetching corpus: 1300, signal 321478/354282 (executing program) 2021/09/07 08:02:40 fetching corpus: 1350, signal 328149/361681 (executing program) 2021/09/07 08:02:41 fetching corpus: 1400, signal 335682/369909 (executing program) 2021/09/07 08:02:41 fetching corpus: 1449, signal 341012/376028 (executing program) 2021/09/07 08:02:41 fetching corpus: 1497, signal 349268/384862 (executing program) 2021/09/07 08:02:41 fetching corpus: 1547, signal 353616/390066 (executing program) 2021/09/07 08:02:41 fetching corpus: 1595, signal 357818/395069 (executing program) 2021/09/07 08:02:41 fetching corpus: 1645, signal 361830/399862 (executing program) 2021/09/07 08:02:41 fetching corpus: 1695, signal 366846/405575 (executing program) 2021/09/07 08:02:41 fetching corpus: 1744, signal 369892/409438 (executing program) 2021/09/07 08:02:41 fetching corpus: 1794, signal 375444/415604 (executing program) 2021/09/07 08:02:42 fetching corpus: 1844, signal 379921/420700 (executing program) 2021/09/07 08:02:42 fetching corpus: 1894, signal 383907/425402 (executing program) 2021/09/07 08:02:42 fetching corpus: 1944, signal 389413/431450 (executing program) 2021/09/07 08:02:42 fetching corpus: 1992, signal 392994/435664 (executing program) 2021/09/07 08:02:42 fetching corpus: 2042, signal 396140/439482 (executing program) 2021/09/07 08:02:42 fetching corpus: 2092, signal 399618/443623 (executing program) 2021/09/07 08:02:42 fetching corpus: 2142, signal 404176/448754 (executing program) 2021/09/07 08:02:43 fetching corpus: 2192, signal 407338/452524 (executing program) 2021/09/07 08:02:43 fetching corpus: 2242, signal 411467/457168 (executing program) 2021/09/07 08:02:43 fetching corpus: 2292, signal 415714/461982 (executing program) 2021/09/07 08:02:43 fetching corpus: 2342, signal 418850/465721 (executing program) 2021/09/07 08:02:43 fetching corpus: 2392, signal 422309/469734 (executing program) 2021/09/07 08:02:43 fetching corpus: 2442, signal 425189/473265 (executing program) 2021/09/07 08:02:43 fetching corpus: 2492, signal 427723/476390 (executing program) 2021/09/07 08:02:44 fetching corpus: 2542, signal 430355/479629 (executing program) 2021/09/07 08:02:44 fetching corpus: 2592, signal 433481/483333 (executing program) 2021/09/07 08:02:44 fetching corpus: 2642, signal 436479/486860 (executing program) 2021/09/07 08:02:44 fetching corpus: 2692, signal 439300/490270 (executing program) 2021/09/07 08:02:44 fetching corpus: 2741, signal 444071/495318 (executing program) 2021/09/07 08:02:44 fetching corpus: 2790, signal 449236/500670 (executing program) 2021/09/07 08:02:44 fetching corpus: 2839, signal 451710/503681 (executing program) 2021/09/07 08:02:44 fetching corpus: 2888, signal 454047/506592 (executing program) 2021/09/07 08:02:45 fetching corpus: 2937, signal 456484/509573 (executing program) 2021/09/07 08:02:45 fetching corpus: 2987, signal 459194/512753 (executing program) 2021/09/07 08:02:45 fetching corpus: 3037, signal 461755/515765 (executing program) 2021/09/07 08:02:45 fetching corpus: 3087, signal 465001/519314 (executing program) 2021/09/07 08:02:45 fetching corpus: 3137, signal 467481/522291 (executing program) 2021/09/07 08:02:45 fetching corpus: 3187, signal 470642/525768 (executing program) 2021/09/07 08:02:45 fetching corpus: 3237, signal 473461/529007 (executing program) 2021/09/07 08:02:45 fetching corpus: 3287, signal 475772/531800 (executing program) 2021/09/07 08:02:46 fetching corpus: 3336, signal 478605/534975 (executing program) 2021/09/07 08:02:46 fetching corpus: 3385, signal 480040/537005 (executing program) 2021/09/07 08:02:46 fetching corpus: 3435, signal 483101/540372 (executing program) 2021/09/07 08:02:46 fetching corpus: 3485, signal 484955/542644 (executing program) 2021/09/07 08:02:46 fetching corpus: 3534, signal 487650/545722 (executing program) 2021/09/07 08:02:46 fetching corpus: 3584, signal 489648/548154 (executing program) 2021/09/07 08:02:46 fetching corpus: 3634, signal 491565/550542 (executing program) 2021/09/07 08:02:46 fetching corpus: 3684, signal 493815/553193 (executing program) 2021/09/07 08:02:46 fetching corpus: 3734, signal 495747/555571 (executing program) 2021/09/07 08:02:47 fetching corpus: 3783, signal 497986/558150 (executing program) 2021/09/07 08:02:47 fetching corpus: 3833, signal 501241/561542 (executing program) 2021/09/07 08:02:47 fetching corpus: 3882, signal 503038/563786 (executing program) 2021/09/07 08:02:47 fetching corpus: 3931, signal 505598/566577 (executing program) 2021/09/07 08:02:47 fetching corpus: 3980, signal 507756/569097 (executing program) 2021/09/07 08:02:47 fetching corpus: 4030, signal 510154/571771 (executing program) 2021/09/07 08:02:47 fetching corpus: 4080, signal 512830/574677 (executing program) 2021/09/07 08:02:47 fetching corpus: 4130, signal 514087/576456 (executing program) 2021/09/07 08:02:47 fetching corpus: 4180, signal 517725/580132 (executing program) 2021/09/07 08:02:48 fetching corpus: 4230, signal 519679/582440 (executing program) 2021/09/07 08:02:48 fetching corpus: 4280, signal 521966/584963 (executing program) 2021/09/07 08:02:48 fetching corpus: 4329, signal 523899/587199 (executing program) 2021/09/07 08:02:48 fetching corpus: 4378, signal 525561/589206 (executing program) 2021/09/07 08:02:48 fetching corpus: 4428, signal 529412/592944 (executing program) 2021/09/07 08:02:48 fetching corpus: 4478, signal 531440/595188 (executing program) 2021/09/07 08:02:48 fetching corpus: 4526, signal 533410/597418 (executing program) 2021/09/07 08:02:48 fetching corpus: 4576, signal 535541/599780 (executing program) 2021/09/07 08:02:49 fetching corpus: 4625, signal 536869/601521 (executing program) 2021/09/07 08:02:49 fetching corpus: 4675, signal 538073/603114 (executing program) 2021/09/07 08:02:49 fetching corpus: 4725, signal 539366/604763 (executing program) 2021/09/07 08:02:49 fetching corpus: 4775, signal 540672/606404 (executing program) 2021/09/07 08:02:49 fetching corpus: 4825, signal 542350/608327 (executing program) 2021/09/07 08:02:49 fetching corpus: 4874, signal 543644/609987 (executing program) 2021/09/07 08:02:49 fetching corpus: 4924, signal 545859/612322 (executing program) 2021/09/07 08:02:49 fetching corpus: 4974, signal 547847/614506 (executing program) 2021/09/07 08:02:50 fetching corpus: 5024, signal 550412/617115 (executing program) 2021/09/07 08:02:50 fetching corpus: 5073, signal 552604/619374 (executing program) 2021/09/07 08:02:50 fetching corpus: 5123, signal 554379/621299 (executing program) 2021/09/07 08:02:50 fetching corpus: 5173, signal 556246/623291 (executing program) 2021/09/07 08:02:50 fetching corpus: 5222, signal 558145/625314 (executing program) 2021/09/07 08:02:50 fetching corpus: 5272, signal 559559/627001 (executing program) 2021/09/07 08:02:50 fetching corpus: 5322, signal 560643/628474 (executing program) 2021/09/07 08:02:50 fetching corpus: 5372, signal 561755/629884 (executing program) 2021/09/07 08:02:51 fetching corpus: 5422, signal 563912/632133 (executing program) 2021/09/07 08:02:51 fetching corpus: 5471, signal 566189/634455 (executing program) 2021/09/07 08:02:51 fetching corpus: 5521, signal 567997/636424 (executing program) 2021/09/07 08:02:51 fetching corpus: 5571, signal 569992/638514 (executing program) 2021/09/07 08:02:51 fetching corpus: 5621, signal 571563/640265 (executing program) 2021/09/07 08:02:51 fetching corpus: 5670, signal 572713/641716 (executing program) 2021/09/07 08:02:51 fetching corpus: 5719, signal 573707/643031 (executing program) 2021/09/07 08:02:51 fetching corpus: 5769, signal 575155/644688 (executing program) 2021/09/07 08:02:52 fetching corpus: 5819, signal 576696/646414 (executing program) 2021/09/07 08:02:52 fetching corpus: 5868, signal 579032/648702 (executing program) 2021/09/07 08:02:52 fetching corpus: 5918, signal 579919/649901 (executing program) 2021/09/07 08:02:52 fetching corpus: 5968, signal 581729/651759 (executing program) 2021/09/07 08:02:52 fetching corpus: 6018, signal 583503/653596 (executing program) 2021/09/07 08:02:52 fetching corpus: 6068, signal 584777/655092 (executing program) 2021/09/07 08:02:52 fetching corpus: 6118, signal 586331/656732 (executing program) 2021/09/07 08:02:52 fetching corpus: 6168, signal 587865/658372 (executing program) 2021/09/07 08:02:52 fetching corpus: 6218, signal 589562/660105 (executing program) 2021/09/07 08:02:53 fetching corpus: 6268, signal 590782/661489 (executing program) 2021/09/07 08:02:53 fetching corpus: 6318, signal 591980/662895 (executing program) 2021/09/07 08:02:53 fetching corpus: 6367, signal 592864/664093 (executing program) 2021/09/07 08:02:53 fetching corpus: 6416, signal 594601/665873 (executing program) 2021/09/07 08:02:53 fetching corpus: 6465, signal 596230/667563 (executing program) 2021/09/07 08:02:53 fetching corpus: 6515, signal 598644/669775 (executing program) 2021/09/07 08:02:53 fetching corpus: 6564, signal 599715/671007 (executing program) 2021/09/07 08:02:53 fetching corpus: 6613, signal 601042/672428 (executing program) 2021/09/07 08:02:54 fetching corpus: 6662, signal 602449/673907 (executing program) 2021/09/07 08:02:54 fetching corpus: 6712, signal 603676/675253 (executing program) 2021/09/07 08:02:54 fetching corpus: 6762, signal 604831/676565 (executing program) 2021/09/07 08:02:54 fetching corpus: 6812, signal 606112/677919 (executing program) 2021/09/07 08:02:54 fetching corpus: 6862, signal 607048/679082 (executing program) 2021/09/07 08:02:54 fetching corpus: 6911, signal 608325/680439 (executing program) 2021/09/07 08:02:54 fetching corpus: 6961, signal 609572/681841 (executing program) 2021/09/07 08:02:54 fetching corpus: 7011, signal 610579/682999 (executing program) 2021/09/07 08:02:54 fetching corpus: 7061, signal 612352/684666 (executing program) 2021/09/07 08:02:55 fetching corpus: 7111, signal 613556/685970 (executing program) 2021/09/07 08:02:55 fetching corpus: 7161, signal 614899/687376 (executing program) 2021/09/07 08:02:55 fetching corpus: 7211, signal 616051/688627 (executing program) 2021/09/07 08:02:55 fetching corpus: 7260, signal 617054/689780 (executing program) 2021/09/07 08:02:55 fetching corpus: 7308, signal 618377/691071 (executing program) 2021/09/07 08:02:55 fetching corpus: 7358, signal 620391/692887 (executing program) 2021/09/07 08:02:55 fetching corpus: 7408, signal 622505/694681 (executing program) 2021/09/07 08:02:55 fetching corpus: 7458, signal 623951/696097 (executing program) 2021/09/07 08:02:55 fetching corpus: 7508, signal 625198/697397 (executing program) 2021/09/07 08:02:56 fetching corpus: 7558, signal 626385/698600 (executing program) 2021/09/07 08:02:56 fetching corpus: 7607, signal 627710/699906 (executing program) 2021/09/07 08:02:56 fetching corpus: 7657, signal 629035/701160 (executing program) 2021/09/07 08:02:56 fetching corpus: 7706, signal 630099/702282 (executing program) 2021/09/07 08:02:56 fetching corpus: 7756, signal 631151/703391 (executing program) 2021/09/07 08:02:56 fetching corpus: 7806, signal 632738/704738 (executing program) 2021/09/07 08:02:56 fetching corpus: 7856, signal 634033/706013 (executing program) 2021/09/07 08:02:56 fetching corpus: 7906, signal 634700/706861 (executing program) 2021/09/07 08:02:56 fetching corpus: 7956, signal 637977/709223 (executing program) 2021/09/07 08:02:57 fetching corpus: 8006, signal 640890/711471 (executing program) 2021/09/07 08:02:57 fetching corpus: 8056, signal 642805/713082 (executing program) 2021/09/07 08:02:57 fetching corpus: 8105, signal 643808/714115 (executing program) 2021/09/07 08:02:57 fetching corpus: 8155, signal 644850/715182 (executing program) 2021/09/07 08:02:57 fetching corpus: 8205, signal 646014/716314 (executing program) 2021/09/07 08:02:57 fetching corpus: 8255, signal 647411/717572 (executing program) 2021/09/07 08:02:57 fetching corpus: 8305, signal 648808/718754 (executing program) 2021/09/07 08:02:57 fetching corpus: 8355, signal 650142/719931 (executing program) 2021/09/07 08:02:58 fetching corpus: 8405, signal 651478/721165 (executing program) 2021/09/07 08:02:58 fetching corpus: 8454, signal 652320/722024 (executing program) 2021/09/07 08:02:58 fetching corpus: 8504, signal 653547/723167 (executing program) 2021/09/07 08:02:58 fetching corpus: 8554, signal 654637/724232 (executing program) 2021/09/07 08:02:58 fetching corpus: 8604, signal 655500/725120 (executing program) 2021/09/07 08:02:58 fetching corpus: 8653, signal 657384/726627 (executing program) 2021/09/07 08:02:58 fetching corpus: 8703, signal 658702/727762 (executing program) 2021/09/07 08:02:58 fetching corpus: 8752, signal 659982/728858 (executing program) 2021/09/07 08:02:58 fetching corpus: 8802, signal 660615/729586 (executing program) 2021/09/07 08:02:59 fetching corpus: 8852, signal 663046/731369 (executing program) 2021/09/07 08:02:59 fetching corpus: 8901, signal 663922/732271 (executing program) 2021/09/07 08:02:59 fetching corpus: 8951, signal 664830/733142 (executing program) 2021/09/07 08:02:59 fetching corpus: 9001, signal 665278/733795 (executing program) 2021/09/07 08:02:59 fetching corpus: 9051, signal 666199/734659 (executing program) 2021/09/07 08:02:59 fetching corpus: 9101, signal 668003/736038 (executing program) 2021/09/07 08:02:59 fetching corpus: 9149, signal 669075/737024 (executing program) 2021/09/07 08:02:59 fetching corpus: 9197, signal 669869/737817 (executing program) 2021/09/07 08:02:59 fetching corpus: 9247, signal 671108/738800 (executing program) 2021/09/07 08:03:00 fetching corpus: 9297, signal 672726/740028 (executing program) 2021/09/07 08:03:00 fetching corpus: 9346, signal 673599/740829 (executing program) 2021/09/07 08:03:00 fetching corpus: 9396, signal 674800/741784 (executing program) 2021/09/07 08:03:00 fetching corpus: 9446, signal 675773/742673 (executing program) 2021/09/07 08:03:00 fetching corpus: 9496, signal 676812/743575 (executing program) 2021/09/07 08:03:00 fetching corpus: 9546, signal 677834/744452 (executing program) 2021/09/07 08:03:00 fetching corpus: 9596, signal 678994/745397 (executing program) 2021/09/07 08:03:00 fetching corpus: 9646, signal 680539/746556 (executing program) 2021/09/07 08:03:00 fetching corpus: 9696, signal 681377/747364 (executing program) 2021/09/07 08:03:01 fetching corpus: 9746, signal 682528/748296 (executing program) 2021/09/07 08:03:01 fetching corpus: 9796, signal 683616/749182 (executing program) 2021/09/07 08:03:01 fetching corpus: 9846, signal 684918/750174 (executing program) 2021/09/07 08:03:01 fetching corpus: 9896, signal 685935/751024 (executing program) 2021/09/07 08:03:01 fetching corpus: 9946, signal 686961/751902 (executing program) 2021/09/07 08:03:01 fetching corpus: 9996, signal 688408/752965 (executing program) 2021/09/07 08:03:01 fetching corpus: 10046, signal 689537/753854 (executing program) 2021/09/07 08:03:02 fetching corpus: 10094, signal 691057/754952 (executing program) 2021/09/07 08:03:02 fetching corpus: 10144, signal 691820/755665 (executing program) 2021/09/07 08:03:02 fetching corpus: 10194, signal 693054/756621 (executing program) 2021/09/07 08:03:02 fetching corpus: 10244, signal 694323/757505 (executing program) 2021/09/07 08:03:02 fetching corpus: 10294, signal 695664/758443 (executing program) 2021/09/07 08:03:02 fetching corpus: 10344, signal 696472/759117 (executing program) 2021/09/07 08:03:02 fetching corpus: 10394, signal 697228/759793 (executing program) 2021/09/07 08:03:03 fetching corpus: 10444, signal 698265/760570 (executing program) 2021/09/07 08:03:03 fetching corpus: 10494, signal 699268/761354 (executing program) 2021/09/07 08:03:03 fetching corpus: 10544, signal 700167/762076 (executing program) 2021/09/07 08:03:03 fetching corpus: 10594, signal 701616/763106 (executing program) 2021/09/07 08:03:03 fetching corpus: 10644, signal 702594/764009 (executing program) 2021/09/07 08:03:03 fetching corpus: 10694, signal 703639/764780 (executing program) 2021/09/07 08:03:04 fetching corpus: 10744, signal 704259/765353 (executing program) 2021/09/07 08:03:04 fetching corpus: 10794, signal 705237/766065 (executing program) 2021/09/07 08:03:04 fetching corpus: 10844, signal 706278/766819 (executing program) 2021/09/07 08:03:04 fetching corpus: 10894, signal 707698/767725 (executing program) 2021/09/07 08:03:04 fetching corpus: 10942, signal 709058/768651 (executing program) 2021/09/07 08:03:04 fetching corpus: 10992, signal 710136/769393 (executing program) 2021/09/07 08:03:04 fetching corpus: 11042, signal 711057/770082 (executing program) 2021/09/07 08:03:04 fetching corpus: 11090, signal 711958/770771 (executing program) 2021/09/07 08:03:05 fetching corpus: 11140, signal 713638/771784 (executing program) 2021/09/07 08:03:05 fetching corpus: 11190, signal 714668/772480 (executing program) 2021/09/07 08:03:05 fetching corpus: 11240, signal 715264/773002 (executing program) 2021/09/07 08:03:05 fetching corpus: 11290, signal 716270/773690 (executing program) 2021/09/07 08:03:05 fetching corpus: 11340, signal 717233/774332 (executing program) 2021/09/07 08:03:05 fetching corpus: 11389, signal 717990/774955 (executing program) 2021/09/07 08:03:05 fetching corpus: 11439, signal 720972/776501 (executing program) 2021/09/07 08:03:06 fetching corpus: 11489, signal 722095/777197 (executing program) 2021/09/07 08:03:06 fetching corpus: 11539, signal 723045/777860 (executing program) 2021/09/07 08:03:06 fetching corpus: 11589, signal 723908/778466 (executing program) 2021/09/07 08:03:06 fetching corpus: 11639, signal 724583/779002 (executing program) 2021/09/07 08:03:06 fetching corpus: 11689, signal 725714/779750 (executing program) 2021/09/07 08:03:06 fetching corpus: 11739, signal 726825/780440 (executing program) 2021/09/07 08:03:06 fetching corpus: 11789, signal 727722/781050 (executing program) 2021/09/07 08:03:06 fetching corpus: 11839, signal 728329/781544 (executing program) 2021/09/07 08:03:06 fetching corpus: 11889, signal 729055/782055 (executing program) 2021/09/07 08:03:06 fetching corpus: 11939, signal 729691/782541 (executing program) 2021/09/07 08:03:07 fetching corpus: 11989, signal 730514/783097 (executing program) 2021/09/07 08:03:07 fetching corpus: 12039, signal 731219/783585 (executing program) 2021/09/07 08:03:07 fetching corpus: 12088, signal 732285/784280 (executing program) 2021/09/07 08:03:07 fetching corpus: 12137, signal 733237/784881 (executing program) 2021/09/07 08:03:07 fetching corpus: 12187, signal 734314/785574 (executing program) 2021/09/07 08:03:07 fetching corpus: 12237, signal 734962/786060 (executing program) 2021/09/07 08:03:07 fetching corpus: 12287, signal 735744/786577 (executing program) 2021/09/07 08:03:07 fetching corpus: 12336, signal 736573/787108 (executing program) 2021/09/07 08:03:08 fetching corpus: 12386, signal 737123/787506 (executing program) 2021/09/07 08:03:08 fetching corpus: 12435, signal 737845/788033 (executing program) 2021/09/07 08:03:08 fetching corpus: 12485, signal 738695/788555 (executing program) 2021/09/07 08:03:08 fetching corpus: 12535, signal 739484/789032 (executing program) 2021/09/07 08:03:08 fetching corpus: 12585, signal 740225/789496 (executing program) 2021/09/07 08:03:08 fetching corpus: 12635, signal 741504/790160 (executing program) 2021/09/07 08:03:08 fetching corpus: 12685, signal 742470/790711 (executing program) 2021/09/07 08:03:08 fetching corpus: 12734, signal 742944/791088 (executing program) 2021/09/07 08:03:08 fetching corpus: 12784, signal 743758/791565 (executing program) 2021/09/07 08:03:09 fetching corpus: 12834, signal 744592/792070 (executing program) 2021/09/07 08:03:09 fetching corpus: 12884, signal 745279/792526 (executing program) 2021/09/07 08:03:09 fetching corpus: 12934, signal 746103/792995 (executing program) 2021/09/07 08:03:09 fetching corpus: 12984, signal 747035/793522 (executing program) 2021/09/07 08:03:09 fetching corpus: 13034, signal 748194/794137 (executing program) 2021/09/07 08:03:09 fetching corpus: 13084, signal 749001/794632 (executing program) 2021/09/07 08:03:09 fetching corpus: 13132, signal 749751/795091 (executing program) 2021/09/07 08:03:09 fetching corpus: 13182, signal 750460/795533 (executing program) 2021/09/07 08:03:09 fetching corpus: 13231, signal 750922/795854 (executing program) 2021/09/07 08:03:10 fetching corpus: 13281, signal 751547/796241 (executing program) 2021/09/07 08:03:10 fetching corpus: 13331, signal 752044/796589 (executing program) 2021/09/07 08:03:10 fetching corpus: 13381, signal 753070/797118 (executing program) 2021/09/07 08:03:10 fetching corpus: 13429, signal 753896/797585 (executing program) 2021/09/07 08:03:10 fetching corpus: 13479, signal 754579/797961 (executing program) 2021/09/07 08:03:10 fetching corpus: 13529, signal 755438/798429 (executing program) 2021/09/07 08:03:10 fetching corpus: 13578, signal 756366/798874 (executing program) 2021/09/07 08:03:10 fetching corpus: 13628, signal 757101/799292 (executing program) 2021/09/07 08:03:10 fetching corpus: 13678, signal 757574/799576 (executing program) 2021/09/07 08:03:11 fetching corpus: 13728, signal 758399/800013 (executing program) 2021/09/07 08:03:11 fetching corpus: 13778, signal 758973/800330 (executing program) 2021/09/07 08:03:11 fetching corpus: 13828, signal 759676/800698 (executing program) 2021/09/07 08:03:11 fetching corpus: 13878, signal 760496/801093 (executing program) 2021/09/07 08:03:11 fetching corpus: 13928, signal 761152/801480 (executing program) 2021/09/07 08:03:11 fetching corpus: 13978, signal 761808/801829 (executing program) 2021/09/07 08:03:11 fetching corpus: 14028, signal 762335/802156 (executing program) 2021/09/07 08:03:11 fetching corpus: 14078, signal 763021/802516 (executing program) 2021/09/07 08:03:11 fetching corpus: 14127, signal 763622/802860 (executing program) 2021/09/07 08:03:11 fetching corpus: 14177, signal 764226/803193 (executing program) 2021/09/07 08:03:12 fetching corpus: 14227, signal 765079/803584 (executing program) 2021/09/07 08:03:12 fetching corpus: 14277, signal 766049/804000 (executing program) 2021/09/07 08:03:12 fetching corpus: 14326, signal 766640/804292 (executing program) 2021/09/07 08:03:12 fetching corpus: 14376, signal 767433/804690 (executing program) 2021/09/07 08:03:12 fetching corpus: 14426, signal 768018/804982 (executing program) 2021/09/07 08:03:12 fetching corpus: 14476, signal 768975/805398 (executing program) 2021/09/07 08:03:12 fetching corpus: 14526, signal 769636/805684 (executing program) 2021/09/07 08:03:12 fetching corpus: 14575, signal 770243/805985 (executing program) 2021/09/07 08:03:13 fetching corpus: 14625, signal 771018/806296 (executing program) 2021/09/07 08:03:13 fetching corpus: 14674, signal 771792/806640 (executing program) 2021/09/07 08:03:13 fetching corpus: 14723, signal 772418/806956 (executing program) 2021/09/07 08:03:13 fetching corpus: 14772, signal 772988/807218 (executing program) 2021/09/07 08:03:13 fetching corpus: 14822, signal 773773/807551 (executing program) 2021/09/07 08:03:13 fetching corpus: 14871, signal 774561/807837 (executing program) 2021/09/07 08:03:13 fetching corpus: 14921, signal 775336/808161 (executing program) 2021/09/07 08:03:13 fetching corpus: 14971, signal 776071/808455 (executing program) 2021/09/07 08:03:13 fetching corpus: 15021, signal 776610/808680 (executing program) 2021/09/07 08:03:13 fetching corpus: 15071, signal 777378/808981 (executing program) 2021/09/07 08:03:14 fetching corpus: 15121, signal 779007/809513 (executing program) 2021/09/07 08:03:14 fetching corpus: 15171, signal 779627/809774 (executing program) 2021/09/07 08:03:14 fetching corpus: 15221, signal 780320/810020 (executing program) 2021/09/07 08:03:14 fetching corpus: 15271, signal 780848/810255 (executing program) 2021/09/07 08:03:14 fetching corpus: 15321, signal 781450/810483 (executing program) 2021/09/07 08:03:14 fetching corpus: 15371, signal 781980/810703 (executing program) 2021/09/07 08:03:14 fetching corpus: 15420, signal 782395/810915 (executing program) 2021/09/07 08:03:14 fetching corpus: 15470, signal 783054/811174 (executing program) 2021/09/07 08:03:15 fetching corpus: 15519, signal 783634/811391 (executing program) 2021/09/07 08:03:15 fetching corpus: 15569, signal 784518/811667 (executing program) 2021/09/07 08:03:15 fetching corpus: 15619, signal 785386/811976 (executing program) 2021/09/07 08:03:15 fetching corpus: 15669, signal 786033/812215 (executing program) 2021/09/07 08:03:15 fetching corpus: 15719, signal 787143/812559 (executing program) 2021/09/07 08:03:15 fetching corpus: 15769, signal 788090/812887 (executing program) 2021/09/07 08:03:15 fetching corpus: 15817, signal 788801/813128 (executing program) 2021/09/07 08:03:15 fetching corpus: 15867, signal 789592/813364 (executing program) 2021/09/07 08:03:15 fetching corpus: 15917, signal 790429/813639 (executing program) 2021/09/07 08:03:16 fetching corpus: 15967, signal 791069/813849 (executing program) 2021/09/07 08:03:16 fetching corpus: 16017, signal 791609/814028 (executing program) 2021/09/07 08:03:16 fetching corpus: 16067, signal 792628/814310 (executing program) 2021/09/07 08:03:16 fetching corpus: 16116, signal 793510/814575 (executing program) 2021/09/07 08:03:16 fetching corpus: 16166, signal 794198/814781 (executing program) 2021/09/07 08:03:16 fetching corpus: 16216, signal 794698/814953 (executing program) 2021/09/07 08:03:16 fetching corpus: 16266, signal 795346/815157 (executing program) 2021/09/07 08:03:16 fetching corpus: 16316, signal 796219/815401 (executing program) 2021/09/07 08:03:16 fetching corpus: 16364, signal 796735/815556 (executing program) 2021/09/07 08:03:17 fetching corpus: 16414, signal 797609/815785 (executing program) 2021/09/07 08:03:17 fetching corpus: 16464, signal 798124/815949 (executing program) 2021/09/07 08:03:17 fetching corpus: 16513, signal 798766/816113 (executing program) 2021/09/07 08:03:17 fetching corpus: 16563, signal 799738/816344 (executing program) 2021/09/07 08:03:17 fetching corpus: 16613, signal 800226/816478 (executing program) 2021/09/07 08:03:17 fetching corpus: 16663, signal 800669/816606 (executing program) 2021/09/07 08:03:17 fetching corpus: 16713, signal 801314/816790 (executing program) 2021/09/07 08:03:17 fetching corpus: 16763, signal 801811/816904 (executing program) 2021/09/07 08:03:17 fetching corpus: 16813, signal 802450/817057 (executing program) 2021/09/07 08:03:18 fetching corpus: 16863, signal 802926/817191 (executing program) 2021/09/07 08:03:18 fetching corpus: 16912, signal 803533/817323 (executing program) 2021/09/07 08:03:18 fetching corpus: 16962, signal 804083/817464 (executing program) 2021/09/07 08:03:18 fetching corpus: 17012, signal 805176/817674 (executing program) 2021/09/07 08:03:18 fetching corpus: 17062, signal 805737/817803 (executing program) 2021/09/07 08:03:18 fetching corpus: 17109, signal 806530/817985 (executing program) 2021/09/07 08:03:18 fetching corpus: 17159, signal 807181/818123 (executing program) 2021/09/07 08:03:18 fetching corpus: 17209, signal 808345/818354 (executing program) 2021/09/07 08:03:19 fetching corpus: 17258, signal 808826/818472 (executing program) 2021/09/07 08:03:19 fetching corpus: 17308, signal 809371/818582 (executing program) 2021/09/07 08:03:19 fetching corpus: 17358, signal 810020/818704 (executing program) 2021/09/07 08:03:19 fetching corpus: 17408, signal 810881/818838 (executing program) 2021/09/07 08:03:19 fetching corpus: 17458, signal 811481/818969 (executing program) 2021/09/07 08:03:19 fetching corpus: 17508, signal 812489/819154 (executing program) 2021/09/07 08:03:19 fetching corpus: 17544, signal 812804/819225 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812806/819275 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812806/819299 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819344 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819364 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819385 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819411 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819442 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819461 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819480 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819504 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819517 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819531 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819550 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819567 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819592 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819611 (executing program) 2021/09/07 08:03:19 fetching corpus: 17545, signal 812842/819623 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812852/819642 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812852/819665 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812852/819687 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819706 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819733 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819748 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819775 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819793 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819809 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819831 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819849 (executing program) 2021/09/07 08:03:19 fetching corpus: 17546, signal 812853/819863 (executing program) 2021/09/07 08:03:19 fetching corpus: 17547, signal 812866/819895 (executing program) 2021/09/07 08:03:19 fetching corpus: 17547, signal 812866/819911 (executing program) 2021/09/07 08:03:19 fetching corpus: 17547, signal 812866/819922 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/819948 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/819973 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/819999 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820019 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820034 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820050 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820058 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820077 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820095 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820116 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820143 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820163 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820180 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820194 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820215 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812866/820235 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820251 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820263 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820290 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820308 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820335 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820360 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820373 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820395 (executing program) 2021/09/07 08:03:20 fetching corpus: 17547, signal 812868/820400 (executing program) 2021/09/07 08:03:20 fetching corpus: 17549, signal 812871/820402 (executing program) 2021/09/07 08:03:20 fetching corpus: 17549, signal 812871/820402 (executing program) 2021/09/07 08:03:21 starting 6 fuzzer processes 08:03:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) 08:03:22 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:03:22 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000240)={@loopback, @loopback}, 0xc) 08:03:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x80000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syzkaller login: [ 132.569306][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 132.716896][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.723479][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.029170][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 133.118827][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.128013][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.137900][ T8477] device bridge_slave_0 entered promiscuous mode [ 133.157061][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.164292][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.175192][ T8477] device bridge_slave_1 entered promiscuous mode [ 133.269700][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.283095][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.293402][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.303122][ T8505] device bridge_slave_0 entered promiscuous mode [ 133.319063][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.328795][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.336547][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.344332][ T8505] device bridge_slave_1 entered promiscuous mode [ 133.566673][ T8477] team0: Port device team_slave_0 added [ 133.618831][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.632878][ T8477] team0: Port device team_slave_1 added [ 133.641243][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 133.664617][ T8620] chnl_net:caif_netlink_parms(): no params data found [ 133.675600][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.720230][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.728696][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.757675][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.798826][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.806380][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.833343][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.907947][ T8505] team0: Port device team_slave_0 added [ 133.996781][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 134.034192][ T8505] team0: Port device team_slave_1 added [ 134.133989][ T8477] device hsr_slave_0 entered promiscuous mode [ 134.141254][ T8477] device hsr_slave_1 entered promiscuous mode [ 134.183422][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.191481][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.217531][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.291542][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.299688][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.326161][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.327303][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 134.359750][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.367261][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.375103][ T8686] device bridge_slave_0 entered promiscuous mode [ 134.383563][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.391762][ T8620] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.400678][ T8620] device bridge_slave_0 entered promiscuous mode [ 134.443508][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.460049][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.469555][ T8686] device bridge_slave_1 entered promiscuous mode [ 134.477648][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.486583][ T8620] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.494339][ T8620] device bridge_slave_1 entered promiscuous mode [ 134.600964][ T8505] device hsr_slave_0 entered promiscuous mode [ 134.607893][ T8505] device hsr_slave_1 entered promiscuous mode [ 134.615038][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.624180][ T8505] Cannot create hsr debugfs directory [ 134.635647][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 134.648751][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.661134][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.671323][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 134.683250][ T8620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.754238][ T8620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.785061][ T8686] team0: Port device team_slave_0 added [ 134.867796][ T8686] team0: Port device team_slave_1 added [ 134.886160][ T8606] Bluetooth: hci3: command 0x0409 tx timeout [ 134.954976][ T8620] team0: Port device team_slave_0 added [ 134.964014][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.971557][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.998855][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.023393][ T8620] team0: Port device team_slave_1 added [ 135.035347][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.057824][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.085296][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.180719][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.190661][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.219471][ T8620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.298883][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.306452][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.314322][ T9028] device bridge_slave_0 entered promiscuous mode [ 135.322675][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.329751][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.356115][ T8620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.377337][ T8686] device hsr_slave_0 entered promiscuous mode [ 135.384208][ T8686] device hsr_slave_1 entered promiscuous mode [ 135.392734][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.401282][ T8686] Cannot create hsr debugfs directory [ 135.429358][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.438032][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.447387][ T9028] device bridge_slave_1 entered promiscuous mode [ 135.525805][ T8606] Bluetooth: hci4: command 0x0409 tx timeout [ 135.593628][ T9217] chnl_net:caif_netlink_parms(): no params data found [ 135.607186][ T9028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.619793][ T8620] device hsr_slave_0 entered promiscuous mode [ 135.626814][ T8620] device hsr_slave_1 entered promiscuous mode [ 135.633511][ T8620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.645231][ T8620] Cannot create hsr debugfs directory [ 135.665925][ T9028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.816735][ T9028] team0: Port device team_slave_0 added [ 135.863162][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.877526][ T9028] team0: Port device team_slave_1 added [ 135.904610][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.923286][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.999162][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.004024][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 136.044365][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.052452][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.061279][ T9217] device bridge_slave_0 entered promiscuous mode [ 136.071645][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.079763][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.087750][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 136.089117][ T9217] device bridge_slave_1 entered promiscuous mode [ 136.121125][ T9028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.129582][ T9028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.156107][ T9028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.169298][ T9028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.184974][ T9028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.212100][ T9028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.269700][ T9217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.295072][ T8505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.317960][ T9217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.348809][ T8505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.400883][ T9217] team0: Port device team_slave_0 added [ 136.405777][ T2950] Bluetooth: hci1: command 0x041b tx timeout [ 136.417217][ T9028] device hsr_slave_0 entered promiscuous mode [ 136.424227][ T9028] device hsr_slave_1 entered promiscuous mode [ 136.431417][ T9028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.439832][ T9028] Cannot create hsr debugfs directory [ 136.446520][ T8505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.474210][ T9217] team0: Port device team_slave_1 added [ 136.496007][ T8505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.594245][ T8686] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.615094][ T8686] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.658560][ T8686] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.674053][ T8686] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.684490][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.693487][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.719898][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 136.727094][ T9217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.747756][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.754977][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.781791][ T9217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.872966][ T8620] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.892571][ T8620] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.950660][ T8620] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.964018][ T9217] device hsr_slave_0 entered promiscuous mode [ 136.972629][ T9217] device hsr_slave_1 entered promiscuous mode [ 136.975332][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 136.985109][ T9217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.994002][ T9217] Cannot create hsr debugfs directory [ 137.026384][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.033316][ T8620] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 137.132795][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.148484][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.160554][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.180333][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.233759][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.247990][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.257371][T10285] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.264630][T10285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.310292][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.319699][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.330058][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.340487][T10304] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.347751][T10304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.355825][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.370393][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.411949][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.420109][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.428920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.438147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.448258][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.457387][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.466490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.483997][ T9028] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.497091][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.533402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.542392][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.554990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.564268][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.571513][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.580784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.590308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.599451][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.606625][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.614257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.623501][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.632581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.642012][ T9028] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.649342][T10352] Bluetooth: hci4: command 0x041b tx timeout [ 137.661374][ T9028] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.671793][ T9028] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.699498][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.721204][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.732921][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.762575][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.771221][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.780321][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.789097][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.797365][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.806669][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.816355][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.830295][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.852315][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.861381][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.871792][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.880502][T10114] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.887632][T10114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.896493][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.908037][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.916823][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.926508][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.934940][T10114] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.942768][T10114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.951517][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.982021][ T9217] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.011689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.020308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.030565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.048876][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.062398][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.076111][ T9217] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.084052][T10446] Bluetooth: hci5: command 0x041b tx timeout [ 138.097135][ T9217] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.110748][ T9217] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.122239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.131498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.140433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.165714][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 138.184454][ T8620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.195833][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.205031][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.214412][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.224067][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.234099][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.243058][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.261806][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.289398][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.298176][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.311266][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.320533][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.329145][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.339466][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.408534][ T8686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.421038][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.429920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.439773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.448100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.457780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.467232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.476521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.490824][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 138.517647][ T8620] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.556941][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.571177][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.600536][ T8477] device veth0_vlan entered promiscuous mode [ 138.622773][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.631996][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.641549][ T3169] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.648792][ T3169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.657846][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.666489][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.674801][ T3169] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.681958][ T3169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.690006][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.699033][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.707641][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.716854][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.724744][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.772408][ T8505] device veth0_vlan entered promiscuous mode [ 138.780194][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.792600][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.800757][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.805418][ T8606] Bluetooth: hci2: command 0x040f tx timeout [ 138.808800][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.823069][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.832319][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.841172][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.849918][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.858708][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.868158][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.884055][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.908061][ T8477] device veth1_vlan entered promiscuous mode [ 138.921240][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.932165][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.940831][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.949280][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.957483][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.966050][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.974410][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.983253][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.991965][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.002891][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.034596][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.045759][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 139.057396][ T8505] device veth1_vlan entered promiscuous mode [ 139.104953][ T8477] device veth0_macvtap entered promiscuous mode [ 139.131428][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.145956][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.159552][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.189657][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.206072][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.233375][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.244091][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.260146][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.269682][T10415] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.276940][T10415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.295664][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.304336][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.314270][T10415] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.321462][T10415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.337551][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.346081][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.356231][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.366057][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.373711][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.392620][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.403151][ T8477] device veth1_macvtap entered promiscuous mode [ 139.447793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.456776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.464696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.474792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.485424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.498516][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.512025][ T9217] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.528139][ T8620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.553237][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.562411][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.577784][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.590579][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.599893][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.612880][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.622319][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.634069][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.643107][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.652632][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.661409][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.670401][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.679920][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.685969][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 139.709858][ T8505] device veth0_macvtap entered promiscuous mode [ 139.724796][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.739253][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.754817][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.764155][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.773350][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.782333][T10415] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.789776][T10415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.798063][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.807677][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.816407][T10415] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.823464][T10415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.832228][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.841609][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.850730][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.859361][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.868463][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.907252][ T8477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.917725][ T8477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.931029][ T8477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.942784][ T8477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.960114][ T8686] device veth0_vlan entered promiscuous mode [ 139.969786][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.978239][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.986504][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.994323][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.003950][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.014739][ T8505] device veth1_macvtap entered promiscuous mode [ 140.055459][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.063776][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.104412][ T8686] device veth1_vlan entered promiscuous mode [ 140.113678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.122218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.130876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.141381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.151158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.160936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.165479][T10436] Bluetooth: hci5: command 0x040f tx timeout [ 140.170410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.184126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.196604][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.209561][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.222768][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.235787][T10424] Bluetooth: hci0: command 0x0419 tx timeout [ 140.253105][ T9217] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.267303][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.279626][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.287411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.296639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.305563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.314490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.323225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.331903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.346933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.360174][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.373414][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.385529][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.416748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.424728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.433237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.442372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.453932][ T8620] device veth0_vlan entered promiscuous mode [ 140.497293][ T9217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.539855][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.555425][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 140.563334][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.585816][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.594958][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.636132][ T8505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.646520][ T8505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.663071][ T8505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.676592][ T8505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.696254][ T8620] device veth1_vlan entered promiscuous mode [ 140.735262][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.743358][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.752959][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.766924][ T8686] device veth0_macvtap entered promiscuous mode [ 140.789515][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.798117][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.807905][T10114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.842097][ T8686] device veth1_macvtap entered promiscuous mode [ 140.882762][ T9028] device veth0_vlan entered promiscuous mode [ 140.883555][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.897918][ T8606] Bluetooth: hci2: command 0x0419 tx timeout [ 140.925207][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.931509][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.933456][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.951459][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.961362][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.970349][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.020286][ T8620] device veth0_macvtap entered promiscuous mode [ 141.046961][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.057832][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.068306][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.080053][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.092147][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.104029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.112626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.121776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.125346][ T8606] Bluetooth: hci3: command 0x0419 tx timeout [ 141.131821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.145721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.154325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.177993][ T9217] device veth0_vlan entered promiscuous mode [ 141.198561][ T8620] device veth1_macvtap entered promiscuous mode [ 141.216389][ T9028] device veth1_vlan entered promiscuous mode [ 141.228206][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.239140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.240491][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.249346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.264984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.276617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.297625][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.315579][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.326159][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.337496][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.350019][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.372395][ T9217] device veth1_vlan entered promiscuous mode [ 141.383385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.393314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.402072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.411387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.420637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.440814][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.454202][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.464507][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.475680][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.488461][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.500228][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.513782][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.528079][ T8686] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.544318][ T8686] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.557405][ T8686] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.570081][ T8686] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.603156][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.625773][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.634443][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.665037][ C0] hrtimer: interrupt took 67585 ns [ 141.681417][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.725851][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.729924][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.755801][T10436] Bluetooth: hci4: command 0x0419 tx timeout [ 141.782671][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.821495][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.874456][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.903333][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.942564][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.972751][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.017528][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.028831][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.037843][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.049554][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.059954][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.074088][ T8620] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.090064][ T8620] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.103516][ T8620] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.126367][ T8620] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.162114][ T9028] device veth0_macvtap entered promiscuous mode [ 142.163702][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:03:33 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) [ 142.184153][ T9217] device veth0_macvtap entered promiscuous mode [ 142.203934][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.216906][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.235499][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.239648][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 142.244863][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.274866][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.308393][ T9028] device veth1_macvtap entered promiscuous mode [ 142.359506][ T9217] device veth1_macvtap entered promiscuous mode [ 142.385607][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.554788][ T252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.586924][ T252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.617362][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.665240][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.707875][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.750992][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.813269][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.843854][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.867049][T10514] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 142.874974][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.907435][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.928323][ T9028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.986971][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.016039][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.024841][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:03:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) [ 143.132255][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.148663][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.162743][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.219304][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.315093][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:03:34 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 143.391983][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.435167][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:03:34 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 143.524969][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.554502][ T9028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.608691][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.642492][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.678342][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.742297][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.801307][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:03:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) [ 143.870956][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:35 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 143.914427][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.927373][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.948069][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.981501][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.012282][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.053452][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.077678][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.119809][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.177059][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.242250][ T9028] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.354906][ T9028] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.363646][ T9028] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.465679][ T9028] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.557088][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.565231][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.578976][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.608028][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.625111][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:03:35 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:03:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) [ 144.654900][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.683887][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.736172][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.804321][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.896089][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.978529][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.061943][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.112801][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.176013][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.184150][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.225666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.238542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.269829][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.299824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.361614][ T9217] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.386462][ T9217] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.410870][ T9217] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.423919][ T9217] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.482852][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.497900][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.579202][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.617458][T10561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.644707][T10561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.682196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.723575][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.732927][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.826737][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.981139][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.028580][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.065296][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.082764][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.096116][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.119408][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:03:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:37 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 146.914550][T10636] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 147.029756][T10634] hub 9-0:1.0: USB hub found [ 147.084565][T10634] hub 9-0:1.0: 8 ports detected [ 147.319091][T10652] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) 08:03:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000240)={@loopback, @loopback}, 0xc) 08:03:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x80000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:03:38 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:38 executing program 1: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) socket$packet(0x11, 0x0, 0x300) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x8924, &(0x7f0000000100)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0x0, 0x8, 0x80, 0x0, 0x39, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x80, 0x6, 0x40, 0x4, 0x3, 0x5, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000240)={@loopback, @loopback}, 0xc) 08:03:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000240)={@loopback, @loopback}, 0xc) 08:03:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) socket$kcm(0x10, 0x2, 0x10) 08:03:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) [ 148.704114][T10680] hub 9-0:1.0: USB hub found [ 148.749791][T10680] hub 9-0:1.0: 8 ports detected [ 149.660636][T10703] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 149.668029][T10707] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:03:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x80000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:03:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) [ 150.165698][T10726] hub 9-0:1.0: USB hub found [ 150.226250][T10726] hub 9-0:1.0: 8 ports detected 08:03:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x80000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:03:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0xe, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union, @int]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:03:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0xe, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union, @int]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 151.660220][T10722] vhci_hcd: invalid port number 9 [ 151.681201][T10722] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 [ 151.700382][T10752] vhci_hcd: invalid port number 9 [ 151.827543][T10726] vhci_hcd: invalid port number 9 [ 151.833442][T10726] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 [ 151.861179][T10752] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 08:03:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:43 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) [ 151.993668][T10723] vhci_hcd: invalid port number 9 [ 152.009882][T10723] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 [ 152.316812][T10773] vhci_hcd: invalid port number 9 [ 152.322338][T10773] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 08:03:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0xe, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union, @int]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:03:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:43 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = io_uring_setup(0x67b8, &(0x7f0000000000)) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={0x0}) 08:03:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0x43122d0c}) 08:03:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0xe, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union, @int]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:03:43 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0x43122d0c}) 08:03:44 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0x43122d0c}) 08:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, 0x0) [ 152.883544][T10790] hub 9-0:1.0: USB hub found [ 152.898187][T10790] hub 9-0:1.0: 8 ports detected 08:03:44 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) wait4(r0, 0x0, 0x20000000, 0x0) 08:03:44 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0x43122d0c}) [ 153.467775][T10815] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 153.475235][T10820] vhci_hcd: invalid port number 9 [ 153.490220][T10820] vhci_hcd: default hub control req: 0500 v00ff i0009 l0 08:03:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x68, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xae5, 0x0, 0x80}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x5, 0x0, 0xff, 0x9, 0x0, 0x9, 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRESDEC, @ANYBLOB="080005000300"], 0x24}, 0x1, 0x0, 0x0, 0x240080d5}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0xb15, 0x8610, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x20044010) 08:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, 0x0) 08:03:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup3(r2, r1, 0x0) 08:03:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000640)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:03:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x7fffffff, 0x0, r0}, 0x40) 08:03:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x7fffffff, 0x0, r0}, 0x40) 08:03:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, 0x0) 08:03:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000640)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:03:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup3(r2, r1, 0x0) 08:03:45 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) wait4(r0, 0x0, 0x20000000, 0x0) 08:03:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000640)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:03:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x7fffffff, 0x0, r0}, 0x40) [ 154.185837][T10836] hub 9-0:1.0: USB hub found [ 154.204079][T10836] hub 9-0:1.0: 8 ports detected [ 154.590157][T10860] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 08:03:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup3(r2, r1, 0x0) 08:03:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, 0x0) 08:03:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x7fffffff, 0x0, r0}, 0x40) 08:03:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000640)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:03:46 executing program 2: clock_gettime(0x4, &(0x7f0000000240)) 08:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x9, 0x4) 08:03:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007021dfffd946f6105311c0200040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:03:46 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) wait4(r0, 0x0, 0x20000000, 0x0) 08:03:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup3(r2, r1, 0x0) 08:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) sendto$inet6(r2, 0x0, 0x0, 0xc095, &(0x7f0000000140)={0xa, 0x4e22, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast1}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:03:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007021dfffd946f6105311c0200040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x811, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x9, 0x4) 08:03:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007021dfffd946f6105311c0200040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) sendto$inet6(r2, 0x0, 0x0, 0xc095, &(0x7f0000000140)={0xa, 0x4e22, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast1}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x9, 0x4) 08:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x811, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:03:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007021dfffd946f6105311c0200040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:03:47 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) wait4(r0, 0x0, 0x20000000, 0x0) 08:03:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) sendto$inet6(r2, 0x0, 0x0, 0xc095, &(0x7f0000000140)={0xa, 0x4e22, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast1}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:03:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x811, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) sendto$inet6(r2, 0x0, 0x0, 0xc095, &(0x7f0000000140)={0xa, 0x4e22, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast1}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:03:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x811, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:03:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x9, 0x4) [ 156.103441][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.128300][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:47 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0x32, 0x20, 0x20, 0xc45, 0x602a, 0xbc03, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6, 0xc, 0xd4}}]}}]}}, 0x0) 08:03:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:47 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 156.641407][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.656896][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 156.747709][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.787182][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.834470][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 156.936986][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.954037][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.085352][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 157.102018][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.125647][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:03:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:03:48 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 157.366678][ T7] usb 5-1: New USB device found, idVendor=0c45, idProduct=602a, bcdDevice=bc.03 [ 157.400714][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.441281][ T7] usb 5-1: Product: syz [ 157.458437][ T7] usb 5-1: Manufacturer: syz [ 157.481599][ T7] usb 5-1: SerialNumber: syz [ 157.571424][ T7] usb 5-1: config 0 descriptor?? [ 157.573762][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.603299][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.679914][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.716371][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.739335][ T7] gspca_main: sonixb-2.14.0 probing 0c45:602a 08:03:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 157.894370][ T7] sonixb 5-1:0.0: Error reading register 00: -71 [ 157.918701][ T7] usb 5-1: USB disconnect, device number 2 [ 158.031475][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.053423][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.674390][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 158.914323][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 159.199297][ T7] usb 5-1: New USB device found, idVendor=0c45, idProduct=602a, bcdDevice=bc.03 [ 159.208958][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.219361][ T7] usb 5-1: Product: syz [ 159.223560][ T7] usb 5-1: Manufacturer: syz [ 159.228781][ T7] usb 5-1: SerialNumber: syz [ 159.241485][ T7] usb 5-1: config 0 descriptor?? [ 159.288035][ T7] gspca_main: sonixb-2.14.0 probing 0c45:602a 08:03:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:50 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 159.494311][ T7] sonixb 5-1:0.0: Error reading register 00: -71 [ 159.516719][ T7] usb 5-1: USB disconnect, device number 3 08:03:50 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r7, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:03:50 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:51 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:51 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 159.893045][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.896155][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:03:51 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 159.955881][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.987521][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:03:51 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:51 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:51 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x10, 0x8}}) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3, 0xf}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a2c866e8826e6b3ae51bc92e9e8858c8716aca47162d35c38baa8", 0xe6}, 0x1, 0x0, 0x0, 0x4000}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:03:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0xb72}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:03:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x101, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 08:03:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:52 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:52 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:03:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0xb72}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:03:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:03:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x1c400, 0x0) dup(r3) r4 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x8f000) 08:03:54 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0xb72}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:03:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:54 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:54 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:03:54 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x0, 0x0) 08:03:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0xb72}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:03:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:55 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:03:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/workqueue', 0x410000, 0x4) accept(r4, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r3, 0x175f2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x28, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 08:03:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) close(r1) 08:03:56 executing program 0: shmget$private(0x0, 0x2000, 0x1c98, &(0x7f0000ffb000/0x2000)=nil) 08:03:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:56 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) 08:03:57 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1f4) 08:03:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) 08:03:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f0000b1000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d0000fdff6c6f000000000000000000000000000162010059da58cf980000000010000010010000000000000000000000a85f001a4b81692ef300000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000f4"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:03:57 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:57 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:57 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:57 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) 08:03:58 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:58 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:58 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) 08:03:58 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:58 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:58 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:58 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000140)) 08:03:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\xd6(!]\'@[/@\'\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:03:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x111, 0x111, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func, @fwd, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "88"}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @const, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:03:59 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000140)) 08:03:59 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:59 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:59 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:03:59 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000140)) 08:03:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\xd6(!]\'@[/@\'\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:00 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:04:00 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000140)) 08:04:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:04:00 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000000902000000000000000000000000000000000200b67a5d8cd70a657f714f85408657c400569f1f2149f9ab338c5b9e4381e993f733319618677a5a4a47f89c4660102e66a0e09f8e5f82aa24b4db95309a9f98b45317722905ae4d2bad98343b4a5c89d9ff32910ef0f435e68a4cae7dd5888c986c3705122e5486f912e12330304bafb5e5b5b30367e14f5944cbf7f087f7a8f445eec081ed196c5dda9eeb06004cd645f28d94b72c4535598549af692a280181d20b86ff8dbe7366a14aca99da7e1c2a5513dd888e58263f81e62f2abef65ab8133185cc978889d583", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000395252405f"], 0x48}}, 0x0) flock(0xffffffffffffffff, 0xf) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:04:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:04:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffb504000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af5404300d0e0d40000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c8e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700019c1f000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff1c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304de6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff5307000000a3589be73a1868f6a40287b9e962b1a0239576abd05c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000007a8c1f734ad08369784fb3a1d556d28880496f3a0d5559bd7d4631d31b5dee8756163a1123d7051fb869565b722cbd133b8691b83b2cab686b2e12dfba134b4ac4855073dbfa6e977fdceddb3bc2b230e09e6ba7da0b3b791629aca38de69bb956501b3ea9dd3a32034e40ce9a1906a7b515c88844a01792015e5ed2f9cb45860b9c6361dea4b66f37e75f008e060df1914623646678a49f6f6647bfbd2e3db5b4c190f7469c79148b640b0d0455a997105f1a5b6921054bbce9e773e37071720e59c5cb52a346d604b92fbd5bb6c8a32566f06503fce1afe6a25dea389f07"], &(0x7f0000000280)='GPL\x00'}, 0x48) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\xd6(!]\'@[/@\'\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 08:04:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ 169.422678][T11371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:00 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) [ 169.469006][T11371] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.851625][T11347] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 169.867126][T11371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.892820][T11371] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:04:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffb504000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af5404300d0e0d40000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c8e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700019c1f000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff1c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304de6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff5307000000a3589be73a1868f6a40287b9e962b1a0239576abd05c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb00000000007a8c1f734ad08369784fb3a1d556d28880496f3a0d5559bd7d4631d31b5dee8756163a1123d7051fb869565b722cbd133b8691b83b2cab686b2e12dfba134b4ac4855073dbfa6e977fdceddb3bc2b230e09e6ba7da0b3b791629aca38de69bb956501b3ea9dd3a32034e40ce9a1906a7b515c88844a01792015e5ed2f9cb45860b9c6361dea4b66f37e75f008e060df1914623646678a49f6f6647bfbd2e3db5b4c190f7469c79148b640b0d0455a997105f1a5b6921054bbce9e773e37071720e59c5cb52a346d604b92fbd5bb6c8a32566f06503fce1afe6a25dea389f07"], &(0x7f0000000280)='GPL\x00'}, 0x48) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\xd6(!]\'@[/@\'\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:01 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 08:04:01 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 170.486057][T11404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 170.575268][T11404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:01 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 08:04:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:02 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:03 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 08:04:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 171.962714][T11438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.985178][T11438] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 172.609243][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.653604][T11451] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:04 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:04 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:04 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 08:04:04 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80005, 0x4) 08:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80005, 0x4) 08:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80005, 0x4) 08:04:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80005, 0x4) 08:04:05 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:04:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:05 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:04:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2}, 0xa85c, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:04:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:06 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:04:06 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2}, 0xa85c, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:04:06 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:04:07 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='status\x00') read$FUSE(r1, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000080)='net/rfcomm\x00') syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2}, 0xa85c, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:04:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 08:04:07 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 08:04:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 08:04:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 08:04:08 executing program 0: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2}, 0xa85c, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:04:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2d7) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) 08:04:08 executing program 0: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:09 executing program 0: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2d7) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) 08:04:09 executing program 0: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:10 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:11 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:04:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2d7) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) 08:04:11 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:11 executing program 4: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x20}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000020c0), 0x2) 08:04:11 executing program 4: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="43945676858a72525f098c19949c8c1ea8de31716e0a09abf85c17f6e471f48aca3f8d177310dfab42ba38867adeb8e7dacc63a8d6ec61dab7cfa32fc7d7f05d200e71d861975b82", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 08:04:12 executing program 4: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 08:04:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2d7) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x10007, 0x0) 08:04:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="43945676858a72525f098c19949c8c1ea8de31716e0a09abf85c17f6e471f48aca3f8d177310dfab42ba38867adeb8e7dacc63a8d6ec61dab7cfa32fc7d7f05d200e71d861975b82", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 08:04:13 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000000c0)={'wlan0\x00'}) 08:04:13 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:15 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000000c0)={'wlan0\x00'}) 08:04:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="43945676858a72525f098c19949c8c1ea8de31716e0a09abf85c17f6e471f48aca3f8d177310dfab42ba38867adeb8e7dacc63a8d6ec61dab7cfa32fc7d7f05d200e71d861975b82", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 08:04:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5414, 0x0) 08:04:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5414, 0x0) 08:04:15 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000000c0)={'wlan0\x00'}) 08:04:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="43945676858a72525f098c19949c8c1ea8de31716e0a09abf85c17f6e471f48aca3f8d177310dfab42ba38867adeb8e7dacc63a8d6ec61dab7cfa32fc7d7f05d200e71d861975b82", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 08:04:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) tkill(0x0, 0x26) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0xd6, 0x81, 0x7, 0x0, 0x7, 0x40, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x5, 0x7ff}, 0x10, 0x54808376, 0x5, 0x4, 0x8000, 0x3d5, 0x1, 0x0, 0x64, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x9) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffd}}}, 0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="f72c6342daa043c86c112589ce6fe9fdf8ec6a36cda6926e6f1959116a4746a039150b508c832c932fc3c7fc22ecd5166fc40d64fb85a3223218206e8b90a0148e5ba622978038e450d078e0a3e493cc8e596e9d8a0b1319a72a5038d0729b0cf24c6e7d7722bca6abd7fd512f7b6ea007006480d26319d3133920ba92a6fa76aa75a629af67b5434502bf422ed9d3ab2dbbfef2295c60f4808de7cde2132bc8165c5ebe5172153209611ad7787f9ed87af2e5ac7eb42267fe55a8d28ca714d1699ce693"]) fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 08:04:16 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000000c0)={'wlan0\x00'}) 08:04:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5414, 0x0) 08:04:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000480)="39a5", 0x2}], 0x2, 0x0, 0x0) 08:04:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000480)="39a5", 0x2}], 0x2, 0x0, 0x0) 08:04:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000480)="39a5", 0x2}], 0x2, 0x0, 0x0) 08:04:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1}}) 08:04:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5414, 0x0) 08:04:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x0, 0x0, 0x0) 08:04:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 08:04:17 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2710, 0x0, 0x552000) 08:04:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1}}) 08:04:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 08:04:18 executing program 1: getrandom(0x0, 0x0, 0x4) 08:04:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2710, 0x0, 0x552000) 08:04:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000480)="39a5", 0x2}], 0x2, 0x0, 0x0) 08:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x0, 0x0, 0x0) 08:04:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1}}) 08:04:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1}}) 08:04:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2710, 0x0, 0x552000) 08:04:18 executing program 1: getrandom(0x0, 0x0, 0x4) 08:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x0, 0x0, 0x0) 08:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 08:04:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2710, 0x0, 0x552000) 08:04:18 executing program 1: getrandom(0x0, 0x0, 0x4) 08:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x0, 0x0, 0x0) 08:04:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 08:04:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:18 executing program 1: getrandom(0x0, 0x0, 0x4) 08:04:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 08:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 08:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 08:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 08:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x4c}}, 0x0) 08:04:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:19 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0xe8, 0x1b8, 0x1b8, 0x3c8, 0xe8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1df8f46a22cc97c80fcdd08a6370000000000000100"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xe0b}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 08:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:19 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0xe8, 0x1b8, 0x1b8, 0x3c8, 0xe8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1df8f46a22cc97c80fcdd08a6370000000000000100"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xe0b}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 08:04:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) [ 188.610917][T11886] xt_CHECKSUM: unsupported CHECKSUM operation 3 08:04:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) 08:04:20 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0xe8, 0x1b8, 0x1b8, 0x3c8, 0xe8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1df8f46a22cc97c80fcdd08a6370000000000000100"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xe0b}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) [ 188.782363][T11898] xt_CHECKSUM: unsupported CHECKSUM operation 3 08:04:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) 08:04:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) lseek(r0, 0x0, 0x0) 08:04:20 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0xe8, 0x1b8, 0x1b8, 0x3c8, 0xe8, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1df8f46a22cc97c80fcdd08a6370000000000000100"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xe0b}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) [ 188.932963][T11912] xt_CHECKSUM: unsupported CHECKSUM operation 3 08:04:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 08:04:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x401]}, 0x8, 0x80800) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1, 0x76c692ff, 0x6) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0xffffffff00000000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x0) [ 189.123522][T11920] xt_CHECKSUM: unsupported CHECKSUM operation 3 [ 189.184310][T11924] binder: 11922:11924 ioctl c018620c 20000040 returned -1 08:04:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:21 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) lseek(r0, 0x0, 0x0) 08:04:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 08:04:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) 08:04:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 08:04:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xc}}}, 0x24}}, 0x0) [ 189.921658][T11946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.968641][T11951] binder: 11944:11951 ioctl c018620c 20000040 returned -1 [ 189.987973][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) [ 190.079800][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.106127][T11946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 08:04:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 08:04:21 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) lseek(r0, 0x0, 0x0) 08:04:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 08:04:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 190.381562][T11984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.411163][T11985] binder: 11977:11985 ioctl c018620c 20000040 returned -1 [ 190.531131][T11990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:23 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) lseek(r0, 0x0, 0x0) 08:04:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 08:04:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 08:04:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xc}}}, 0x24}}, 0x0) [ 192.161782][T12030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.194221][T12031] binder: 12028:12031 ioctl c018620c 20000040 returned -1 08:04:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 192.250935][T12041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 08:04:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) [ 192.487461][T12059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.585759][T12063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:24 executing program 0: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:24 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:04:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 194.157790][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.164176][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 08:04:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:27 executing program 0: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:27 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:04:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:27 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:04:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:28 executing program 0: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:28 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:04:28 executing program 0: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:28 executing program 5: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:28 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000002dc0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:04:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:32 executing program 5: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:32 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000002dc0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:04:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getegid() 08:04:32 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000002dc0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:04:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(r1, &(0x7f0000000200), 0x0, 0x40, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x7, 0x0, 0x8000, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x41, 0x2, 0xfffffffffffffff8, 0x4, 0x7fffffff], 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:04:32 executing program 5: r0 = io_uring_setup(0x40125, &(0x7f0000000580)={0x0, 0x0, 0x10}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 08:04:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 08:04:32 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000002dc0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:04:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 08:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)="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", 0xff8}], 0x1}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)='e', 0x1}], 0x1}}], 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 08:04:33 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 08:04:33 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) 08:04:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x2e}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 08:04:36 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xd, @raw_data="c2cd91940589b57e5f7d4f57e1b3f3e87a5c3dff01c929a5089c0fae90f40ab8a995dddce5d954d13e791799019204b0d235fff08a14e5a67715de9563e9e6322d80371b006923a352d02dec6f279b9c4221ea860c1b92ccddb9faba412a0b455d3130a415326ca3a3a54c8a29788482b46198238041d5d1c5f4a0f7e0dcdd3a23b18b813b55d096e8dbaaf42056b3fbbc9c693db7947e9d437661faf55cbe569343a824482387115d562c8862470263360d002b6378615a3d8a14cfbb36c99e2c6189a84912c4b0"}) 08:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x2e}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 08:04:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 08:04:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) 08:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)="2de9a523aa2641b9310577d63eeead63545372d933afc3654578d8bc90e1bd5d5d3aa02a60841d903c1d1dc5ad78571a90b8aaa10114929dff9ad9eba80f377d5c274b64d6c3c2f27d15a1b002729f97805aea1d35fbd5ef7e79387d480e43776ef2190be6387be5d5ce8570fae625622b480fe7e3d0b213943a9b9a9dd0fed48828dda7ffb95293bec28b17f240ca7d967aa3b6481f4f9fb281c20438134d551907924b719ad140eeea2bf0ed3f093e4c49a5c09d9a3992919d5651ccea05c295ea9b3424336951a7eaeb8dfe35bc5aea35b831420f8459738fa12f180174f7e8d39e0c9c9278b62ffff01c6afdb537ea0ad3629fcae5b2bc53162ec5806b7aaff48d212f6213ce43070168058265bb564ad1a90cfc0aea66c6e96cfea7527884f09edebff014b01ff59df3e232b6c0dbe8e610ec31bb8e651ec6e5827792b312695c4f7ad0267352602cb4c6388b0685be3c913084eebde55e5c567404538f51f4f5dddda932374644e8be17da52015c6280ba81f5917475a126830cbbd89bb46b65d2474a5e804476bb72ffdc56861864195c0f8a7a10b9f1c8e0c81340cc1395f781d30d733cffe01acc4d2a52e84f3961c714c0caddcdb60e60de8da0d413809ed8e5d8c4e7681248fa2978f6478f58152bb54ec4665f687f3d19f7d5d1f4b91e93dea28edbe58a58382c506fe0b03ea289432b8229b1d6ffcd6ad571a748ebe6bccdcd56418eb03a87ed2b598c8bb11fb878c8c0308394d7d2dd9e5506f550488c9e9ad0cd6e5c2dc0f68b901264d8fc072feb39973bcffb011743a8f1ca593800f24bf326e4a662861254a863419cf3233d30348b5923db5b0afd0db9ef2be2e6b7723e1fc35c349a452267a8e3c4ce288ca00e77af1f0179a0d537af3bfd8de03e9f86cd919367d3fb64d668535e0c66e7d9e85d1a1e6263813659b3ad63c9ef1fd17df8265aa2cb5368abc127fdb32d7da9fdf1b6375e63da90a2c1da684548ff90a59fac5227084604efcb1d236781a897ec582103ade5cb274c7e706cff15e407e28228eb7f727ee4746c4c976f66b22d42415ca78f904b7aa588e7428a1324156b7114ddc7ed0c7414bef0eeab8357065fe8dfe5010772f3edee7626e543ebe21a681a6f21d5079af8403cae828a9b22f3435c0f8c46c26b8379e603e4989aa8a168962bec66fecc7b93fb9ebcd7cad7fdb079fad528067ece5857cfbd238551ff78935b8ce1de6fb86304c1d4eee3c25ca4e5acc93242979aec9981a28e19a1512d6d4d12e4ac56961297220d7912fa2eebeb5878ea4b8e17e9d2b0ae87370d4c3bbe47d3289b0d3ddf72eaf4f9740d8f625682b117cfa7f8fcb51cdb90d6afe043369ff6753d2d91fe245a23c63d90041b41d2d633c41f9fa43783f5aecc071731cedd75adc122ad65e389c80fa05f189c74f0cc4885beb1880244194374256a42217773dcbb9e62f5c2490a9ed4eef33827233da57aac48273e8ec7915c1bedc7fb27df2a7f683b7d478c529b92af4879d09aad3accdd6cedf95a42602c29fed9ceb547b897314b34b7888d28c31dd2533e96f9563c6f74c37ee15b89a421198c60b482c353600a590a778736ec4681820c6a2d697f3476aeb44c4d7288b390ca01136dc0bed2aaffc49589d17952388cfd694e29285447606ccf23ffc4062012924ede8a3ef3f15985c6d3ebb76b99a65e99a2dd25a9c72d0a54d1ac6cb22d52bf8a1df63a374fdcc084456830e52790623719964b74ddcdfcb13b6266c45e96aea8a6d2989b88f20243e9dc88b46432503140f6e31ad55bc8ac79e8e11d573ef617bc1fb03180d885b57196ec7217217a7fda4e6d5d5f3c5d0791092e7a8e9f8b4e2c84a96a78664aa60f702849740fcba90caa52cce6abea47a236a375327065500c2b1f404ab98468c1f48e6f6a5b805d4693323cba3377429cb13d2f8fe630068305ca512e64b22a65b290040af97162bcf4b7414f8180f0bb721806ae9cf12e4035047874b25d36d6e9957cf7edd98d5a302b424b9002a92e247a1bbaceb8eacf4df6a3e743ff28a7eed7c2b69a0d6876e4080c4c492843e9593cb7e42c01ea7a814dde0dcbeedf42b46fc85712ff88bd5f8ed424e95d63135f09811394de751bc5ede18775ef092a4e5c94af4aee2693f261b0845ba2b0cb21ead5ef22792359dc0421fa4746bda6edf67080adc1a72f8cc6a92e35f560454746cdb54dc170f5187cff5c839781cecf9a3396cf726182f0a3480eafe94055dc77407b43ec4056cecc0031ca34b3564296bb11a761319892ead0c94cfd9dac361af9b18cd2f43a013195327c7c81e171a03068b60a6eacfeb213786cf279bbc2cd7ecc0520518d3c5df2bf960dd28b4e2261807f379e690c1370656d0c9f9703139355c5a22146f162777603198fd2f1424c6ef965b1410cbc6a6766255ab24b0ff04e174f8f2bca44126656c1af7ad69fbe39f0972f54fab5c38dc1173c52cb68ff9259266c487b3138d3e87ee7358cb1420d10fd2d9f441a3542f3441309ef547da74198ccb1d1e552090a21769c838c837b4ebc1c017f86cb4e059b176a12a023c33f37de9e69c31685efba3bc9752d6d5e1884da07418c59cd5834d3e33493f8c9447818341b8c2c3b11f3d31ddd90db72cb742d373ae9a25cfa76ae9b3760edf907be1d5149c46aa84f026e3498a8311a2b0cad43a85f91d18f840e8a10ec2fd0f40536f255682b7ac31202e9e40c418d97ae2dfbe008449da9deb0092ec355d1e5cf43c9884d5d29ead6ce9425727eeed622e8b5782e1caaed45b6411021d1339fffe8b70c5deacf1a918a0c42501ae9bf790c84e30c9493e6467c2293dc4d5b2b1ed76459732975eaf8ee26e7475fec6ce6809c74bd7dc9d692ac0bafa86c11c6fbcd7a95e80178421cec01e0b10a17b4a90fb1b9dd329c324e0bcfd83a70b07d39379d4e5d93963de4deccd9daf835c2c8f43e2c3ee7ffe353cd9ad2f740023d8ea09ff42213cebd625f213fc84342b86b0b0a95cb1087dec1bef407b380feecefcd093b5be3e9a2b81c9c91a8e09abbafeea918f3f2a09daf47b67a665e7edc9c01c6bfa7bb14691052dd244382ff42568827969e77db630467df6024878479d705fcc8e03a0ed25c35f29fe9d4fc331768d6b35816aa26888204af1e240ac1ca5deae60d6099266e2627e2418a883d0dabe66a20d657c2934c4ddac11c200a100748e1d5cb2aa1b9d2ca45f45ccd92ca87e378c9d997828a8ff1397b9d258f8d2c71feeb3480e265659e4dfc176576773cd9370050689d9cce3811d100216744d5d9f6cc44885de1c8e16f97746148ac8e315312eb55ae7936a935d96d515c2e10706f6411d07eca885a4c140451ff6a2de5b929650713d06b4e75bd7084db841cddf0e8d41ba8545d41818b2fcebb09f04c9007a9e884ba222f3db46b20d2994d586d2e78e25ad879bde3e8c57603b6a34252187514493cf486711d0dc7785b8aa4b3c2da88cf3621456f3c9653f8a70f3fe56a3c348581f86d528de3dcbb5168b29a1d0065ac95bc1bace03950166f0e054977dfef1d34f9361411127e8e7300014f959a9a69c57c31591c4eb4ce380ce7512573750951c3008d9ac6429cd6931031d6f3c36d501eb464b76a73487742a59f1b9522c699a775c01e2fb7655e2f483721cf6af928a911882bbbbf9b73c9b8e68a5f2acfda045bbdbdf39f801f11e7a57c87d54d9d9f1ef195c6d938dccb842eed2ee7632ad63803b926cb4ccde4c2cdbba2a723ffd14b0080d4242eea35d6bb23840769b324367cf23cac08f2a73faa249ee7cd6287fc0935ea2ee8c7d87996552e5c3528734bb423ea0204a455986566e73276a85d334fb45fc53284661f6fc449b8498d2a29f8ef3b8342c6b04b9ac854dfeda11d8a1533289f8ba9fb80a58dbd9e15f44b37820a5f15ec1836cdad058c480070121e7a961154d4169b96a0c670fd9ed1a4dd55e1a0c88cd334d5c88b3446d23e4463ea6296f95905ad476847801a4cf055ced389c22c3ea56229b300b5bc90ecc189b74aa66cc4104599680e7991fd467583d2a54bc5d0a3bcaa8eb1b501e4a1a549501a8a866908038ab17e130a60dd8ed9998fba5666644eca70626d104dc8c923341b1e9c4388a71bc31d243f44f138e31d00a23c6903c42ca2ffabe1e8329494cef05384599623fa5195794c60040cbcd67687465df93747dea726ac26be83bf60b974ea6c32890fc2cb6efb02e1f7d3f0bf393a4a4f61570844e0f20da7cfabb427bef68c3313415244b1d9990fd15a3f8153fa38d90168af1e7018778eb12e20478163cc905b88e62219d584f4f7833b875d89b05eba4e597a4e3f34bf161319ec3499709b13194005c0b9c7cbab97f0ce3e524bc2b8486569ad2daf080b02ae0dd9d99c4cababa092f0d3f18a23d59bc9c834e0c512942f02a8e2567a77cf9f215a1afedd8a0dd00227be53a7a233e3165c275dfd183460a442815b7f92f390040202cea90aeee5068433a9f53e894264d284fa72d1de3d92871e68ed02c00fd8c03db032bcaab6022a7bbcec8e5251c18fd4a46b7dc877d86bc7e90022fe529d50bf23287e66340c8f89d7fcf686788684c0b851f456cb647291fbd42df854c5e4672480251c7a8c4b4aa532de4c9ef0d4c6e83372be65f02b7f3c200cdb8f29af3cc2105397bede7ba541eada66510b4986072129c0efce54907ee22847389b4d900d167e2a13a33398cd5fe80f03556f776021e6ade295e4ad5be555c1ca186dc9fb46425ed62307c222fa408e0d0e23c6f1d21a58b12ddbf04304a89e6bac1e9c4b7c5cb25aa00046b4fa57cdb140eae6ee32b353980448f9fd970a8d957a10b62c0a45807ce0be8e71b04d657d533041a830d3bdee9ac215206a7ff5d3e9d097953f0c39ecb6248464de70d5665a9e91e16cdd4a5c6b030e1d6136de6ddc48f9dca7f52e478be2cba478d9bc8d0cf3b72372f2eec8a21ddd52a0202ba19722c7495f6db873efa4b68333b74af9f6024e6be9acc71c266e347c3ac6ac3cf1752e5c0c2ec354df3d8c8348dde35217700c35f958313fe48ba163c4aa3a1fc6f5b6b89131ec8b5dc9577276b6190671d598df6e6e866ef395413f9d0a9d36c14bfcaa736238f2946e7ebd2c3f94421e13a6a3fdaff27c463c7f50d42861d58f71ef574c5b007bca0260e53a88e426c935cefb06cbb62da9e03506ca0e71b9e6da5a82014cf45859bd10c4a92ffb5bd3cc5b78e453aae9290e6e977db3fc73562ccc8d53db7450de6eb4a044401abe9b1eb15ca7d43b3c95997bfedcae10f6c0759c6e6b79ad4c832957b6bf9419f5ca03a5f7f4dc55d3890c3e4a366c6ac0900fc1602e60d8f44dd6c7d29029638f741b1d3a1a3daa4afb0d0da386f4c623b934b280279362c946a12a210b8d186eccc51999dad5a59cbfa6268da6472f80a2d69434b35f8d3ecf6e629e5a4b23c1a487ad07ade7fc51feefc42ba06e0adfebd8fa18048be813ba3d3b731de9a98e0b8834301d32c7291d13aa9ec907cfbdf15ad5b7f6956dd0f8ec7d692b3a7a6c1f167911800d4aced05b81430d81c07f735942e57931de596041ae94efd912c6285d3a7b68af2f893c0619f51a6afa13c89dc8a1bb4229cef1eb3068d70bc00a961d1e9fa8ac8da12bcfb1b848e2abc7dc386a2eb9592edb3ddb4d7656a95f50e0a764cf22bf12b2957d27efc04c2994058030b03c75583692177dee989ce9bdf1d1b7f234eb4f73b662f6325185fd4d600bb05d", 0xff8}], 0x1}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)='e', 0x1}], 0x1}}], 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 08:04:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) 08:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x2e}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 08:04:36 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xd, @raw_data="c2cd91940589b57e5f7d4f57e1b3f3e87a5c3dff01c929a5089c0fae90f40ab8a995dddce5d954d13e791799019204b0d235fff08a14e5a67715de9563e9e6322d80371b006923a352d02dec6f279b9c4221ea860c1b92ccddb9faba412a0b455d3130a415326ca3a3a54c8a29788482b46198238041d5d1c5f4a0f7e0dcdd3a23b18b813b55d096e8dbaaf42056b3fbbc9c693db7947e9d437661faf55cbe569343a824482387115d562c8862470263360d002b6378615a3d8a14cfbb36c99e2c6189a84912c4b0"}) 08:04:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x32, 0x35, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)="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", 0xff8}], 0x1}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)='e', 0x1}], 0x1}}], 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 08:04:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) 08:04:36 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xd, @raw_data="c2cd91940589b57e5f7d4f57e1b3f3e87a5c3dff01c929a5089c0fae90f40ab8a995dddce5d954d13e791799019204b0d235fff08a14e5a67715de9563e9e6322d80371b006923a352d02dec6f279b9c4221ea860c1b92ccddb9faba412a0b455d3130a415326ca3a3a54c8a29788482b46198238041d5d1c5f4a0f7e0dcdd3a23b18b813b55d096e8dbaaf42056b3fbbc9c693db7947e9d437661faf55cbe569343a824482387115d562c8862470263360d002b6378615a3d8a14cfbb36c99e2c6189a84912c4b0"}) 08:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x2e}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 08:04:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x32, 0x35, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:04:36 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)="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", 0xff8}], 0x1}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)='e', 0x1}], 0x1}}], 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 08:04:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:37 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xd, @raw_data="c2cd91940589b57e5f7d4f57e1b3f3e87a5c3dff01c929a5089c0fae90f40ab8a995dddce5d954d13e791799019204b0d235fff08a14e5a67715de9563e9e6322d80371b006923a352d02dec6f279b9c4221ea860c1b92ccddb9faba412a0b455d3130a415326ca3a3a54c8a29788482b46198238041d5d1c5f4a0f7e0dcdd3a23b18b813b55d096e8dbaaf42056b3fbbc9c693db7947e9d437661faf55cbe569343a824482387115d562c8862470263360d002b6378615a3d8a14cfbb36c99e2c6189a84912c4b0"}) 08:04:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004550c, 0x0) 08:04:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x32, 0x35, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:04:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:04:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x32, 0x35, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:04:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:04:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:04:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:38 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:04:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004550c, 0x0) 08:04:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004550c, 0x0) 08:04:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004550c, 0x0) 08:04:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000340), 0xb16, 0x189002) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x1, 0x6, 0x0, 0x0, 0x0, 0x20430, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}, 0x4440, 0x84, 0x100, 0x3, 0x0, 0x8, 0x6, 0x0, 0x7}, r0, 0x0, r1, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000440)={0xb, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020080ffff8006000000000005000020"]) 08:04:41 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x17b22000000000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') mmap(&(0x7f0000702000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:04:41 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x17b22000000000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') mmap(&(0x7f0000702000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:04:41 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x17b22000000000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') mmap(&(0x7f0000702000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:04:41 executing program 4: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) unshare(0x22040000) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) [ 210.584091][ T8] ------------[ cut here ]------------ [ 210.591774][ T8] WARNING: CPU: 1 PID: 8 at fs/io_uring.c:1164 io_wq_submit_work+0x272/0x300 [ 210.604861][ T8] Modules linked in: [ 210.608952][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.14.0-syzkaller #0 [ 210.618815][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.630065][ T8] Workqueue: events_unbound io_ring_exit_work [ 210.637649][ T8] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 210.645018][ T8] Code: e8 d3 21 91 ff 83 fb 7f 76 1b e8 89 1a 91 ff be 04 00 00 00 4c 89 ef e8 bc 62 d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 6e 1a 91 ff <0f> 0b eb dc e8 65 1a 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 210.666875][ T8] RSP: 0018:ffffc90000cd78c0 EFLAGS: 00010293 [ 210.674203][ T8] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 08:04:42 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x17b22000000000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') mmap(&(0x7f0000702000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 210.698290][ T8] RDX: ffff888010e7d580 RSI: ffffffff81e506d2 RDI: 0000000000000003 [ 210.717188][ T8] RBP: ffff88807174f978 R08: 000000000000007f R09: ffff88807174f91f [ 210.730768][ T8] R10: ffffffff81e506ad R11: 0000000000000000 R12: ffff88807174f8c0 [ 210.740374][ T8] R13: ffff88807174f91c R14: ffff88807174f918 R15: 0000000000100000 [ 210.750946][ T8] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 210.760975][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 210.773044][ T8] CR2: 00007f8bc8ff2000 CR3: 000000002a189000 CR4: 00000000001506e0 [ 210.814965][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.837389][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.857672][ T8] Call Trace: 08:04:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) [ 210.865663][ T8] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 210.881198][ T8] io_wqe_cancel_pending_work+0x6c/0x130 [ 210.895577][ T8] io_wq_cancel_cb+0x162/0x5d0 [ 210.906527][ T8] ? io_wq_hash_work+0x60/0x60 [ 210.913734][ T8] ? io_cancel_cb+0xf0/0xf0 [ 210.924714][ T8] ? register_lock_class+0xb7/0x10c0 [ 210.939668][ T8] io_uring_try_cancel_requests+0x881/0xc30 [ 210.954249][ T8] ? io_req_complete_post+0xa50/0xa50 [ 210.959939][ T8] io_ring_exit_work+0x137/0x1980 08:04:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) [ 210.976914][ T8] ? io_uring_try_cancel_requests+0xc30/0xc30 [ 211.009255][ T8] ? lock_release+0x720/0x720 [ 211.025634][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 211.038122][ T8] process_one_work+0x9bf/0x16b0 [ 211.049395][ T8] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 211.084124][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 211.105522][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 211.110668][ T8] worker_thread+0x658/0x11f0 [ 211.135004][ T8] ? process_one_work+0x16b0/0x16b0 [ 211.154459][ T8] kthread+0x3e5/0x4d0 [ 211.159027][ T8] ? set_kthread_struct+0x130/0x130 [ 211.177290][ T8] ret_from_fork+0x1f/0x30 [ 211.183971][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 211.190640][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.14.0-syzkaller #0 [ 211.198567][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.208657][ T8] Workqueue: events_unbound io_ring_exit_work [ 211.214817][ T8] Call Trace: [ 211.218093][ T8] dump_stack_lvl+0xcd/0x134 [ 211.222848][ T8] panic+0x2b0/0x6dd [ 211.226755][ T8] ? __warn_printk+0xf3/0xf3 [ 211.231477][ T8] ? __warn.cold+0x1a/0x44 [ 211.236031][ T8] ? io_wq_submit_work+0x272/0x300 [ 211.241159][ T8] __warn.cold+0x35/0x44 [ 211.245408][ T8] ? io_wq_submit_work+0x272/0x300 [ 211.250540][ T8] report_bug+0x1bd/0x210 [ 211.254876][ T8] handle_bug+0x3c/0x60 [ 211.259035][ T8] exc_invalid_op+0x14/0x40 [ 211.263619][ T8] asm_exc_invalid_op+0x12/0x20 [ 211.268654][ T8] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 211.274924][ T8] Code: e8 d3 21 91 ff 83 fb 7f 76 1b e8 89 1a 91 ff be 04 00 00 00 4c 89 ef e8 bc 62 d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 6e 1a 91 ff <0f> 0b eb dc e8 65 1a 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 211.294551][ T8] RSP: 0018:ffffc90000cd78c0 EFLAGS: 00010293 [ 211.300637][ T8] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 [ 211.308876][ T8] RDX: ffff888010e7d580 RSI: ffffffff81e506d2 RDI: 0000000000000003 [ 211.316933][ T8] RBP: ffff88807174f978 R08: 000000000000007f R09: ffff88807174f91f [ 211.324910][ T8] R10: ffffffff81e506ad R11: 0000000000000000 R12: ffff88807174f8c0 [ 211.332909][ T8] R13: ffff88807174f91c R14: ffff88807174f918 R15: 0000000000100000 [ 211.341209][ T8] ? io_wq_submit_work+0x24d/0x300 [ 211.346348][ T8] ? io_wq_submit_work+0x272/0x300 [ 211.351494][ T8] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 211.357939][ T8] io_wqe_cancel_pending_work+0x6c/0x130 [ 211.363603][ T8] io_wq_cancel_cb+0x162/0x5d0 [ 211.368371][ T8] ? io_wq_hash_work+0x60/0x60 [ 211.373234][ T8] ? io_cancel_cb+0xf0/0xf0 [ 211.377766][ T8] ? register_lock_class+0xb7/0x10c0 [ 211.383057][ T8] io_uring_try_cancel_requests+0x881/0xc30 [ 211.389221][ T8] ? io_req_complete_post+0xa50/0xa50 [ 211.394875][ T8] io_ring_exit_work+0x137/0x1980 [ 211.399914][ T8] ? io_uring_try_cancel_requests+0xc30/0xc30 [ 211.405986][ T8] ? lock_release+0x720/0x720 [ 211.410663][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 211.415525][ T8] process_one_work+0x9bf/0x16b0 [ 211.420477][ T8] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 211.426027][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 211.430979][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 211.436026][ T8] worker_thread+0x658/0x11f0 [ 211.440734][ T8] ? process_one_work+0x16b0/0x16b0 [ 211.445948][ T8] kthread+0x3e5/0x4d0 [ 211.450055][ T8] ? set_kthread_struct+0x130/0x130 [ 211.455288][ T8] ret_from_fork+0x1f/0x30 [ 211.459976][ T8] Kernel Offset: disabled [ 211.464626][ T8] Rebooting in 86400 seconds..